[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.194969][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 53.194983][ T25] audit: type=1800 audit(1573791321.740:29): pid=7381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 53.223734][ T25] audit: type=1800 audit(1573791321.740:30): pid=7381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2019/11/15 04:15:30 fuzzer started 2019/11/15 04:15:32 dialing manager at 10.128.0.105:45453 2019/11/15 04:15:32 syscalls: 2566 2019/11/15 04:15:32 code coverage: enabled 2019/11/15 04:15:32 comparison tracing: enabled 2019/11/15 04:15:32 extra coverage: extra coverage is not supported by the kernel 2019/11/15 04:15:32 setuid sandbox: enabled 2019/11/15 04:15:32 namespace sandbox: enabled 2019/11/15 04:15:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/15 04:15:32 fault injection: enabled 2019/11/15 04:15:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/15 04:15:32 net packet injection: enabled 2019/11/15 04:15:32 net device setup: enabled 2019/11/15 04:15:32 concurrency sanitizer: enabled 2019/11/15 04:15:32 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 72.183219][ T7543] KCSAN: could not find function: 'poll_schedule_timeout' [ 76.786312][ T7543] KCSAN: could not find function: 'fprop_reflect_period_percpu' 2019/11/15 04:15:59 adding functions to KCSAN blacklist: 'xprt_connect' 'tomoyo_check_acl' 'do_exit' 'timer_clear_idle' 'unix_release_sock' 'search_nested_keyrings' 'tomoyo_supervisor' 'do_nanosleep' 'futex_wait_queue_me' 'common_perm_cond' 'rcu_gp_fqs_loop' 'filemap_map_pages' 'iptunnel_xmit' 'kvm_mmu_notifier_invalidate_range_end' 'mm_update_next_owner' 'n_tty_receive_buf_common' 'exit_signals' 'pid_update_inode' '__add_to_page_cache_locked' 'xas_find_marked' 'commit_echoes' 'blk_stat_add' 'ip_finish_output2' 'skb_dequeue' 'padata_find_next' 'tcp_add_backlog' 'ksys_read' 'atime_needs_update' '__get_user_pages' 'dput' '__lru_cache_add' 'run_timer_softirq' 'ext4_free_inode' '__wb_update_bandwidth' 'virtqueue_disable_cb' 'wbt_wait' 'd_alloc_parallel' 'tick_sched_do_timer' 'ext4_has_free_clusters' 'p9_client_cb' 'poll_schedule_timeout' 'shmem_add_to_page_cache' '__writeback_single_inode' 'rq_depth_scale_up' 'shmem_file_read_iter' 'hsr_register_frame_out' 'find_next_bit' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' 'pcpu_alloc' 'smpboot_thread_fn' 'page_counter_try_charge' 'fasync_remove_entry' 'kcm_rfree' 'wbt_issue' 'ext4_free_inodes_count' 'rcu_gp_fqs_check_wake' '__find_get_block' 'netlink_getname' '__delete_from_page_cache' 'batadv_tt_local_add' 'mod_timer' 'copy_process' 'wbc_detach_inode' 'virtqueue_enable_cb_delayed' 'fprop_reflect_period_percpu' 'generic_fillattr' 'ksys_write' '__process_echoes' 'tomoyo_check_path_acl' 'blk_mq_run_hw_queue' 'calc_timer_values' 'ext4_setattr' 'fsverity_file_open' 'find_get_pages_range_tag' 'kauditd_thread' '__filemap_fdatawrite_range' 'audit_log_start' '__perf_event_overflow' 'vm_area_dup' 'blk_mq_free_request' 'tick_do_update_jiffies64' 'inactive_list_is_low' 'snd_rawmidi_kernel_write1' 'l2tp_tunnel_del_work' 'complete_signal' 'domain_update_bandwidth' '__d_lookup_done' 'snd_seq_check_queue' '__mark_inode_dirty' 'p9_poll_workfn' 'del_timer' 'shmem_getpage_gfp' 'pipe_poll' '__ext4_new_inode' 'icmp_global_allow' 'evict' 'page_counter_charge' 'ext4_mark_iloc_dirty' 'lruvec_lru_size' 'pipe_wait' 'generic_file_read_iter' '__skb_try_recv_from_queue' 'ktime_get_real_seconds' 'ovl_inode_realdata' 'do_readlinkat' '__skb_wait_for_more_packets' 'ipip_tunnel_xmit' 'clean_buffers' 'dd_has_work' 'do_signal_stop' 'sit_tunnel_xmit' '__remove_hrtimer' 'ip6_tnl_start_xmit' 'xas_clear_mark' 'tick_nohz_idle_stop_tick' '__dev_queue_xmit' 'snd_seq_prioq_cell_out' 'mousedev_poll' '__rcu_read_unlock' 'ext4_mb_good_group' 'packet_do_bind' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'echo_char' '__acct_update_integrals' 'percpu_counter_add_batch' 'enqueue_timer' 'delete_from_page_cache_batch' '__do_page_fault' 'deactivate_file_page' 'blk_mq_get_request' 'free_pid' 'ext4_writepages' 'list_lru_count_one' 'ext4_es_lookup_extent' 'find_alive_thread' 'add_timer' 'ext4_nonda_switch' 'kernfs_refresh_inode' 'do_wait' 'vti_tunnel_xmit' '__snd_rawmidi_transmit_ack' 'yama_ptracer_del' 'bio_endio' 'vfs_fsync_range' 'generic_write_end' 'bio_chain' 'mem_cgroup_select_victim_node' 'ktime_get_seconds' 'snd_ctl_notify' 'ext4_mb_find_by_goal' 'lookup_fast' 'ep_poll' 'process_srcu' 'do_syslog' 04:19:49 executing program 0: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1c1142, 0xba8ac6315bcf7fab) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='security.SMACK64IPIN\x00'}, 0x10) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000240)='htcp\x00', 0x5, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0xac9ba4e0}, 0x8) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000300)="c9e01a8b96ee22121abc2455554052e2b31784bbc168763d7ef794597a515a8bf6305463fe0ffb28c9d19ce7b6ca47794caf1b1a14985470ab0b5c7ae3c07b3bc90403436d03336c89e16e1f31402c451ac4fbc3888ad34090bb95ef382d44809d93467b16a287f0aaa6c53013c6f1c8cc881738bdce343d92186c2df5a7ef117ed4e11e3f6da14bf9978fc1334b5bf42b5d3a8e546bc4f871ff6172f04f741ace0e0dab52", 0xa5) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf}, 0x20000357) 04:19:49 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socket(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xd1}, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 320.879066][ T7549] IPVS: ftp: loaded support on port[0] = 21 [ 320.999432][ T7549] chnl_net:caif_netlink_parms(): no params data found [ 321.028053][ T7549] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.035384][ T7549] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.043103][ T7549] device bridge_slave_0 entered promiscuous mode [ 321.051164][ T7549] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.064637][ T7549] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.078860][ T7549] device bridge_slave_1 entered promiscuous mode [ 321.090653][ T7553] IPVS: ftp: loaded support on port[0] = 21 04:19:49 executing program 2: open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) [ 321.112547][ T7549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.139846][ T7549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.177044][ T7549] team0: Port device team_slave_0 added [ 321.183669][ T7549] team0: Port device team_slave_1 added 04:19:49 executing program 3: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000005640)=[{{&(0x7f0000000400)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 321.316644][ T7549] device hsr_slave_0 entered promiscuous mode [ 321.415510][ T7549] device hsr_slave_1 entered promiscuous mode [ 321.472172][ T7556] IPVS: ftp: loaded support on port[0] = 21 [ 321.474947][ T7553] chnl_net:caif_netlink_parms(): no params data found [ 321.511890][ T7558] IPVS: ftp: loaded support on port[0] = 21 [ 321.572628][ T7553] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.585341][ T7553] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.616420][ T7553] device bridge_slave_0 entered promiscuous mode [ 321.666838][ T7553] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.673902][ T7553] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.695791][ T7553] device bridge_slave_1 entered promiscuous mode 04:19:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f0000000000)=""/6}, 0x20) [ 321.727968][ T7549] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.735049][ T7549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.742331][ T7549] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.749422][ T7549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.887455][ T7553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.942930][ T7556] chnl_net:caif_netlink_parms(): no params data found [ 321.989330][ T7553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.018736][ T7549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.036749][ T2955] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.054936][ T2955] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.096176][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.192295][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.215337][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.269574][ T7549] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.285971][ T7553] team0: Port device team_slave_0 added [ 322.307593][ T7553] team0: Port device team_slave_1 added [ 322.309676][ T7589] IPVS: ftp: loaded support on port[0] = 21 [ 322.319728][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.346630][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.366659][ T7565] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.373704][ T7565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.437505][ T7558] chnl_net:caif_netlink_parms(): no params data found [ 322.448235][ T7556] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.455389][ T7556] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.487093][ T7556] device bridge_slave_0 entered promiscuous mode [ 322.510044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.526432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:19:51 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000080)={r0}) [ 322.554991][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.562032][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.626872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.647325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.676042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.707029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.735642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.767121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.799165][ T7549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.846094][ T7549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.892158][ T7556] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.906173][ T7556] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.926922][ T7556] device bridge_slave_1 entered promiscuous mode [ 322.952401][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.961692][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.971857][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.982048][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.991981][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.077150][ T7553] device hsr_slave_0 entered promiscuous mode [ 323.115113][ T7553] device hsr_slave_1 entered promiscuous mode [ 323.154739][ T7553] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.162664][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.187490][ T7556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.218700][ T7592] IPVS: ftp: loaded support on port[0] = 21 [ 323.239499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.267785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.281266][ T7556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.297349][ T7558] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.311730][ T7558] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.322215][ T7558] device bridge_slave_0 entered promiscuous mode [ 323.346283][ T7549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.406383][ T7558] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.413448][ T7558] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.424549][ T7558] device bridge_slave_1 entered promiscuous mode [ 323.438625][ T7589] chnl_net:caif_netlink_parms(): no params data found [ 323.449164][ T7556] team0: Port device team_slave_0 added [ 323.484255][ T7556] team0: Port device team_slave_1 added [ 323.518277][ T7558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.553627][ T7553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.589366][ T7558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.618222][ T7589] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.645601][ T7589] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.653393][ T7589] device bridge_slave_0 entered promiscuous mode [ 323.749943][ T7556] device hsr_slave_0 entered promiscuous mode [ 323.804980][ T7556] device hsr_slave_1 entered promiscuous mode [ 323.844659][ T7556] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.858915][ T7553] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.897442][ T7589] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.910812][ T7589] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.947658][ T7589] device bridge_slave_1 entered promiscuous mode [ 323.954801][ C1] hrtimer: interrupt took 24444 ns [ 324.065260][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.082330][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.174541][ T7558] team0: Port device team_slave_0 added [ 324.208282][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.255076][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.279241][ T7580] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.286321][ T7580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.350094][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.390584][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.436457][ T7580] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.443632][ T7580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.517588][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.589187][ T7589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.616803][ T7558] team0: Port device team_slave_1 added [ 324.629426][ T7592] chnl_net:caif_netlink_parms(): no params data found [ 324.672542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.691272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.748005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.799503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.847389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.893134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.937934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.984441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.030739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.071703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.119493][ T7589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.201915][ T7553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.229015][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:19:53 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) pipe2(&(0x7f0000000080), 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000180)={0x0, 0x0, 0x1, @stepwise={0x8, 0x66, 0x0, 0x0, 0xcfc8, 0x1}}) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 325.286861][ T7558] device hsr_slave_0 entered promiscuous mode [ 325.317740][ T7558] device hsr_slave_1 entered promiscuous mode [ 325.357558][ T7558] debugfs: Directory 'hsr0' with parent '/' already present! [ 325.433828][ T7589] team0: Port device team_slave_0 added [ 325.440514][ T7589] team0: Port device team_slave_1 added [ 325.470090][ T7553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.543324][ T7552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.551694][ T7552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.598282][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.641037][ T7592] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.663654][ T7592] device bridge_slave_0 entered promiscuous mode [ 325.740033][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.750685][ T7592] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.798776][ T7592] device bridge_slave_1 entered promiscuous mode [ 325.907131][ T7589] device hsr_slave_0 entered promiscuous mode [ 325.975027][ T7589] device hsr_slave_1 entered promiscuous mode [ 326.034687][ T7589] debugfs: Directory 'hsr0' with parent '/' already present! [ 326.055103][ T7592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.125930][ T7592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:19:54 executing program 0: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) waitid(0x2, 0x0, 0x0, 0x8, &(0x7f0000000740)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) pipe2(&(0x7f0000000080), 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000180)={0x0, 0x0, 0x1, @stepwise={0x8, 0x66, 0x0, 0x0, 0xcfc8, 0x1}}) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB]) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 326.308045][ T7592] team0: Port device team_slave_0 added [ 326.315557][ T7556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.402120][ T7558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.445470][ T7556] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.481249][ T7592] team0: Port device team_slave_1 added [ 326.492382][ T7552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.512106][ T7552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.579975][ T7558] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.670370][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.688365][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.755397][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.805410][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.857361][ T2955] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.864441][ T2955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.932561][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.969875][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.015610][ T2955] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.022808][ T2955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.187103][ T7592] device hsr_slave_0 entered promiscuous mode [ 327.224998][ T7592] device hsr_slave_1 entered promiscuous mode [ 327.254914][ T7592] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.309142][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.321551][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.368559][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.419376][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.463078][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 04:19:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) accept$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x0, @remote}, &(0x7f00000005c0)=0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000640)=@req={0xffffffffffffffa8, &(0x7f0000000600)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e21, @loopback}}}) msgget$private(0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x400, 0x182) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = dup(r7) recvmmsg(r8, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0x19b) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r9) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r11, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 327.535126][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.542251][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state 04:19:56 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "e671ee543f9bd245", "59c4ed687d5424a7ab2bc68fba4633da", "0fa2c79c", "6402c74076fbf852"}, 0x28) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x7}, 0x0, 0xffffffefffffffff, r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getxattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=@random={'osx.', ':\x00'}, &(0x7f0000000240)=""/99, 0x63) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='\x00') r3 = socket$inet6(0xa, 0x803, 0x3) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r4, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="02002abd7000fbdbdf2502000000080001004e21000008000600ac1414bb14000700fe8000000000000000000000000000bb080001004e230000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x44084) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000002c0)={0xe3f, 0x2e8962e20d1a7cd2, 0x98, 0x7e3, 0xce}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) socket$pptp(0x18, 0x1, 0x2) [ 327.617181][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.635611][ T7738] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 327.675133][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.714238][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.721353][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.815503][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.848521][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.897016][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.942000][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.986908][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.025202][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.062082][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.108370][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.156361][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.198271][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.254157][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.300654][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.343650][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.387788][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.439544][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.490644][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.559782][ T7556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.599210][ T7556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.657571][ T7558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.693286][ T7744] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.700448][ T7744] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.933511][ T7589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.144573][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.175643][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.228835][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.280308][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.321010][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.383802][ T7558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.422250][ T7589] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.458783][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.477511][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.494865][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.507955][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.573483][ T7556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.610897][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.645903][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.654163][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.661210][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.725167][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.733801][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.755679][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.762803][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state 04:19:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000406090368fe07072b03003700000a0014000b00450001070300001419001a00120002000e00010005000300"/57, 0x39}], 0x1) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x0, 0x100000, 0x40, 0x6, 0x6e}) 04:19:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x8, 0x0, 0x44e53ec1}, 0x0, 0x2000, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x71d7c178e3a86580, 0x70, 0xf1, 0x9, 0x6, 0x8, 0x0, 0x1ff, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x6844, 0x9}, 0x4, 0x800, 0x1, 0x0, 0x1, 0x7fff, 0x1}, 0xffffffffffffffff, 0x3, r3, 0xb) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x50400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) [ 329.788420][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.815011][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.822415][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.878047][ T7796] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 329.882784][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.921225][ T7589] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.923027][ T7796] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.939533][ T7589] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.987356][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.999798][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.010407][ T7796] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 330.026961][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.059041][ T7796] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.063355][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.109922][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.136409][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 04:19:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0xfffffffffffffe57) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x681, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000180)={0x7, 0x3, [0x400, 0x0, 0x0, 0x400, 0xe44c], 0x3e}) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$netrom(r4, &(0x7f0000000040)={{0x3, @null}, [@null, @default, @rose, @remote, @bcast, @rose, @remote, @bcast]}, &(0x7f00000000c0)=0x48) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {0x0}, {&(0x7f0000003640)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) [ 330.163447][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.196015][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.222150][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.250816][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.284361][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.318630][ T7589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.386043][ T7592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.428098][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.444391][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.479926][ T7592] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.545952][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.551745][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 330.579038][ T7585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.587773][ T7585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.664695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.670481][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 330.688635][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 04:19:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x1b, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711, @hyper}, 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000300)=0xe8) r10 = getuid() r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r13, 0x400454ce, r14) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010075660000000002000000", @ANYRES32=r9, @ANYBLOB="02000000", @ANYRES32=r10, @ANYBLOB="02000500a6f515f31737c0723d6d9dbe5598a2e05116cf71872eae876f7724bf6a163d786e3afbcee1427135363559c71181a0", @ANYRES32=r12, @ANYBLOB="0400bf6366f291d83522e300", @ANYRES32=r14, @ANYBLOB="1000ef36000000002000070000000000"], 0x44, 0x1) listen(0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r16, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r17, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$PERF_EVENT_IOC_SET_OUTPUT(r15, 0x2405, r16) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.707834][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.727430][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.734483][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state 04:19:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r4, @in={{0x2, 0x4e24, @remote}}, 0x6091, 0x2}, 0x90) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 04:19:59 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) socket$key(0xf, 0x3, 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) rmdir(0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000300)={&(0x7f0000041000/0x3000)=nil, 0xf1, 0x0, 0x352f6b48c5ed912a, &(0x7f0000044000/0x1000)=nil, 0x7}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x0, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000240)={0x0, 0x1}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x4) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 330.834918][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.860989][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.884007][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.891089][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.951602][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.983159][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.007460][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.022050][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.031498][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.050711][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.069302][ T7839] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.078994][ T7839] bridge0: port 1(bridge_slave_0) entered disabled state 04:19:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r2, 0x70800) ioctl$VT_ACTIVATE(r3, 0x5606, 0x5) r4 = memfd_create(&(0x7f0000738fff)='\x80', 0x0) fallocate(r4, 0x0, 0x0, 0x50000) ftruncate(r4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f0000000000)={{0x8, 0xff}, {0x6, 0xfb}, 0xb16, 0x2, 0xff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x10, 0x7ff) r8 = dup2(r7, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r8, 0xab0a, 0x81) [ 331.766050][ T7592] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.776722][ T7592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.802362][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.815293][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.823471][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.833028][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.843169][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.852062][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.879585][ T7592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.944423][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.966684][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.982683][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:20:00 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000000000000000) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(0x0) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000000000000840000000291ac2d00000000000400b8f86ca5c20545c6a581ad98000000000013d063ac3054d459f26de113547d18e91a8734abeda4ae5dfe778cd52037ba36c0abfcf8d0bca0ad8b3f2408c99a00f124659e2bc6e7d36e843126b940a17a0831eaa0f17f2957dfee67ee2504d94031b4c5a22f108b8cd020ef0f73", @ANYRES32], 0x20}], 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r4}}], 0x20}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@int=0x7, 0x4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'bridge_slave_0\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r5]}) 04:20:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00 \x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000800050001000000"], 0x1c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x400c0) unshare(0x8020000) r2 = semget$private(0x0, 0x403, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = dup(r6) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180)={r7}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r7, 0xbf48, 0x20}, 0xc) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)=0x0) setfsgid(r9) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000380)=""/202) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1, 0x1000}, {}, {0x2, 0x2}, {0x3}, {}], 0x5, &(0x7f0000000200)) 04:20:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e21, 0x3, @remote, 0x30cd}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffdf, 0x0}, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0xffffffff) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r4, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x1, 0x0, 0x44) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 04:20:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = socket(0x40000000015, 0x5, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFADDR(r10, 0x891c, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', {0x2, 0x0, @empty}}) 04:20:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0xffffffffffffffb7, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000810c5a5f000000000b00000000110100000000d2dd00000000000000290000000b00"/52], 0x30}}], 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x200) 04:20:00 executing program 1: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) recvfrom$netrom(r0, &(0x7f0000000300)=""/92, 0x5c, 0x40, &(0x7f00000003c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @mcast2, @local, 0x0, 0x800, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001a80)=0xe8) bind$packet(r7, &(0x7f0000001ac0)={0x11, 0x1c, r8, 0x1, 0x7}, 0x14) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r9 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r9, 0x80004520, 0x0) [ 332.394092][ T7883] IPVS: ftp: loaded support on port[0] = 21 04:20:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={@remote={[], 0x3}, 0x6, 'hwsim0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1000}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1005}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 332.481868][ T7878] IPVS: ftp: loaded support on port[0] = 21 04:20:00 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect(r2, &(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) sendto$inet6(r1, 0x0, 0xfffffffffffffdbb, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f00000001c0)={0xd, @vbi={0x6, 0x4, 0x9, 0x30314142, [0x1, 0x2], [0x5ced, 0x7], 0x2}}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r6, 0x0, 0x8000fffffffe) 04:20:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000240)={'team0\x00', r7}) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="080002004b090000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 332.701465][ T7904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:20:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x5c901, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$dupfd(r2, 0x0, r5) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r6, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 332.863376][ T25] audit: type=1804 audit(1573791600.619:31): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir269226458/syzkaller.A9QeUH/2/bus" dev="sda1" ino=16546 res=1 [ 333.096433][ T7907] team0 (unregistering): Port device team_slave_0 removed [ 333.149208][ T7907] team0 (unregistering): Port device team_slave_1 removed 04:20:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000000100)=0x101, 0x4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) renameat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback, 0x1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x2]}, 0x5c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r8, 0x4038564f, &(0x7f00000000c0)={{0x4, @addr=0x4}, 0x8, 0x8, 0x3}) [ 333.219103][ T7908] syz-executor.4 (7908) used greatest stack depth: 9952 bytes left [ 333.304923][ T7893] syz-executor.5 (7893) used greatest stack depth: 9776 bytes left [ 333.339015][ T7887] IPVS: ftp: loaded support on port[0] = 21 04:20:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = semget$private(0x0, 0x1, 0x10) semctl$SETVAL(r3, 0x0, 0x10, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x6, 0x1, 0x3, 0x8, 0x2, 0xff}, 0x40}, 0xa) write(r0, &(0x7f0000000180)="d5f143eb3a937b99d69c762a6d5b585bbc680183831f53c4553bcff1dcc20b767c9b030fd7f919bf2b3bc2915864a0244473d87e4d44d6c44d9fcff1da1f78bccd5d2c82752fde244af0fb32537a25aae85291fd92a2912588592914c2511baa7855294f7e8feeffc2d41c799b6fdeb5f4116f234aa16bb8f1663a3633b129116c0ca52dad6a6826676ab110c4814c7466f6914c1f0f20753c2118f94d1545e1de153a30530b9f012c2b15fe030a6c29f21ffb359d5b2fc4cdaa7aa9da5f45", 0xbf) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000080)={0x9d, 0x0, 0x7, 0x20, 0xe, 0x9, 0x3, 0x0, 0xffff0000}) 04:20:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 04:20:01 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX], @ANYRESHEX, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="f05c27e6ebcda683b8bd300300a7ecdcb227aa73c445880b070cfb1797e14b7eada7e3"]], @ANYRESHEX=0x0, @ANYBLOB="7bf3ddac3985f49ce59be609989fdc6bc336b1e87bcbe41cc530f9cfbd94835592b3f0a58245d0298f7d4092ef969611c4b76f7919f9f579484afe4faf94fb299a5e50a7fcd0ed6b939b61b9b0ebcce4d714b1f868e4584a45900499722eac1c3e9920a463d99f2cb6a82d2a5a86f38250684955381e78579000479e349154aed1010489f4535423"], 0xa2) r5 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r6, 0x9, "dbda50", "72ce2b8d2a00f0589a0deab0322cc4fd9ae7966ee96b6892eee01b87fe7d2ab5d0c01f08e7d6fb9266168092256d2dfeeca39895106229004a510644d2a1e59ba9c229b187ce81cace3efab0f51d24953d2306d24fe4eb4c0adba808b6df49edbaa58c2db95c3bd07d520a28b5bbbc68a24dc91a341e20418fd9f33fd2670b6593ee5bb54743dd6883d208841f24facf4ae8b0b549a5205ba5f2cab04c2b11af92edf0008f7b888727f3a1fa182d662359737513f4e567e02ebf5b3ca6aaaeeae3bda7518cd7fab235dadeebab8900c1fd53bfbb427eea96dd30cb6f8799344f7195a3bf29e81e9128fad1690e3d78cec13c872ed7f0b0ea5ef8ac5d82055ac7"}}, 0x110) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f00000005c0)={0x0, 0x6b5, 0x200, 0x1, 0x5, 0x6, 0x3e6, 0xe5d, 0x80000001, 0x0, 0x74, 0x5, 0x1000, 0x1, &(0x7f0000000500)=""/66, 0xfc, 0x3, 0x4}) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 333.687527][ T7933] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:20:01 executing program 3: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe80000000000000a8aaaafffeaaaaaa"}}}, 0x284) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x4014000) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r3) r4 = add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$read(0xb, r4, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x400, 0x0) keyctl$describe(0x6, r5, &(0x7f0000000340)=""/117, 0x75) accept4$ax25(0xffffffffffffffff, &(0x7f00000018c0)={{0x3, @null}, [@netrom, @rose, @netrom, @netrom, @bcast, @null, @rose, @bcast]}, &(0x7f0000001940)=0x48, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f00000003c0)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 333.790140][ T7933] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 333.910997][ T7945] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.399536][ T7951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:20:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) 04:20:02 executing program 5: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x13) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="103a4295bf67dc39f71fbfdbd4753d300b3ea2c7e51e5e038b328f5c188e748b32108bad918859016d0c1335ea5ce6a3a9441a6f9a5f679e5f32e23b856c91cc6f8cba1f0368185f71f2e3fffd4802d46108d056eefa10ec3c5ba0073b0e8a3a310a9e"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x3e4, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r3, 0x80080080044df9, &(0x7f0000000040)) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000280)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x1, {0x5}}, 0x18) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x199) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r5 = socket$inet(0x2, 0x6, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r6 = socket$inet(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) set_mempolicy(0x4001, &(0x7f0000000180)=0x2, 0x1d) socket$inet6(0xa, 0x2, 0x0) [ 334.784679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.790500][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:20:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 04:20:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x400000, 0x444182) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x800, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) r4 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000180)='.^\x00', 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) sendfile(r0, r0, 0x0, 0x24000000) 04:20:04 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x200, 0x0, 0x0, 0x6, 0x0, 0x40}) r3 = syz_open_pts(r2, 0x1) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="01f4a484d973b66458ccf1571d22363051ea410f97ecf6c1982dfa3144d4503e7665952e26e00b60ddee20393ea44f3bbc69e445f6c249bd16bfb081153c5b75d8e0d35fde76828fe14d6cceede59115ad5511268ff307780c7e7009f5f87faebe1ca6c69db907bf846b3b78778fd48cbf765c0fcb8923c303730e19b5643e443b9fecf4a2960dcf4b1054f929dd8b18be17541c21e4f4326ad5fca4e430ef343644dd60325871f0ff2dd27bffe8362d89fd40269afce215941ab87b12a58643154b5002a45023f65f7767d59ff427282d43eff34792f382fc8a123cec1cf2d6124ff58666b0a31cb18ee54b15d0378af626a37140766930c0f134486822f2d2114d4a905ece76ecaf2714828dad093ca01ebc98da903d43ccbe7b097299fd29c1523335c250bf1d6a74cf0cbe57c76eea2beedaf7f1cda9ce18cc318e1600c08d629703bd36b678f5fa9a260753a0ec2070b4779ac20c8b924738112c4d66002b78aaadf563305795bc2f2745ae1bd2daa4dbff2242fe803fff160e1e20f3ea1d09c7ea121955b006e547a203b82c13bef4ce1e0d8b783e26ebb3834c6f278e36b710caeb0eb2626298f6bc96b9c68e18beb78cd0ccf547dc2d187a219144fd25f9cba0b1b60892e0a7ca1401cdabc080fffce18e5304dd322483ccd7a40317431fdb5e395b6ddc181280db5c15d7d7d647b17cf32618fe2c3432b3410becbb95a68fbbf93e1d6a0be445440e995eed3311423e5c875ffe7072cc357bdd81da9304c031aa36a5792fd5eea3c767ef28f4e424c6", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x10001}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x18000000, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x5}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x4}) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000012c0)) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x9e, 0x1}, 0x120) 04:20:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r6, &(0x7f0000000140)={0xa, 0x9, 0x3f, 0x3}, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0xadd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(0x0, 0x80) 04:20:04 executing program 2: 04:20:04 executing program 5: 04:20:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:20:04 executing program 2: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80403, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) r3 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000900)={&(0x7f0000000240), 0xc, &(0x7f00000006c0)={&(0x7f0000000400)={0xd4, r3, 0x200, 0x0, 0x25dfdbfd, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0xd4}}, 0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000500)=[{&(0x7f0000000180)="88c5e2e55b16546ba975198db85068e9453561c57c55665f13e504ae0b78c8c2f4155ee1a5f5093ae9b84d1c72977965c7be8ba23536000006e01e9c4a6bbfa898c6fc043a0f01fa357518faf84ef7c0c42977f2912325bd4ea2a28bed8a1814333aa433b15ae5ce051407fef3e8da825f41211f48fb9c1528b69698a772067088f4474f0ff87e64f49798d5f509af969d70b62229870ffab68c5c95a974d24ef545cd01e068a1f96f99fa8b631e", 0xae}, {&(0x7f00000002c0)="9278e34c8e777728739f551ca1b18bccffd330afb496a24d1e4590e8cb8f4609e062c6f7b1b4cc9f5d8155908054cea791e8806d115b2ae4631c277eeb4e7676ab849e506bb8e1553a438db6e5bd3da3f1264f6eaf0b7332", 0x58}, {&(0x7f0000000340)="2136f2970fb9ead6daaffb766b948c77654899e732b66c632e6120b2cbb172b449686e497fc66add406c25ae8182c19bb9ccad697b0af6ab5c809b1531b724d15f86764cccf5442c2fab550648dc4d39efc1281d49652147deab88620a6d735056943b20c1b5c46500a681732c83d36e87faeee092362b0e758a09c4463558a44de4c8ddabebd774ddc98c00475d32c2a359b18ddfd2d53a7e2e31eb11d8f532a446c7fc02b2c19ce4264b069768", 0xae, 0x80}, {0x0, 0x0, 0x401}], 0x1002, &(0x7f0000000580)=ANY=[]) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 04:20:04 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x9ffc, 0x8003) fallocate(r0, 0x3, 0x5e89, 0xfff9) 04:20:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x4, 0x101}], 0x18) 04:20:04 executing program 1: 04:20:04 executing program 4: 04:20:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 04:20:05 executing program 4: 04:20:05 executing program 1: 04:20:05 executing program 0: 04:20:05 executing program 0: 04:20:05 executing program 1: 04:20:05 executing program 4: 04:20:05 executing program 2: 04:20:05 executing program 3: 04:20:05 executing program 5: 04:20:05 executing program 0: 04:20:05 executing program 1: 04:20:05 executing program 2: 04:20:05 executing program 4: 04:20:06 executing program 5: 04:20:06 executing program 4: 04:20:06 executing program 0: 04:20:06 executing program 2: 04:20:06 executing program 1: 04:20:06 executing program 3: 04:20:06 executing program 5: 04:20:06 executing program 0: 04:20:06 executing program 4: 04:20:06 executing program 5: 04:20:06 executing program 2: 04:20:06 executing program 0: 04:20:06 executing program 3: 04:20:06 executing program 1: 04:20:06 executing program 5: 04:20:06 executing program 4: 04:20:06 executing program 2: 04:20:06 executing program 3: memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) dup2(r0, 0xffffffffffffffff) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xffffffab) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) clock_gettime(0x1, 0x0) pselect6(0x0, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x5, 0x7f, 0x3f4, 0x7867, 0x2, 0x7fff}, &(0x7f0000000640)={0xb11c, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xa3c0, 0x3}, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x200}, 0x8}) r3 = socket$inet(0x10, 0x2, 0x0) semctl$GETZCNT(0x0, 0x3, 0xf, &(0x7f00000003c0)=""/148) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x800) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1a8, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x8080, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/135, 0x74f) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x8, 0x9, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 04:20:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x12d}) 04:20:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:06 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x2) 04:20:06 executing program 5: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) recvfrom$netrom(r0, &(0x7f0000000300)=""/92, 0x5c, 0x40, &(0x7f00000003c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @mcast2, @local, 0x0, 0x800, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001a80)=0xe8) bind$packet(r7, &(0x7f0000001ac0)={0x11, 0x1c, r8, 0x1, 0x7}, 0x14) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r9 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r9, 0x80004520, 0x0) [ 339.294370][ T8143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:20:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = socket(0x40000000015, 0x5, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFADDR(r10, 0x891c, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', {0x2, 0x0, @empty}}) 04:20:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r2 = dup(r0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1000002) 04:20:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:07 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000083cae2d7"], 0x48}}, 0x40) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x5d, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40200, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000400)) mkdirat(r4, &(0x7f00000003c0)='./file1\x00', 0x90) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) [ 339.572387][ T8146] IPVS: ftp: loaded support on port[0] = 21 [ 339.606353][ T8159] IPVS: ftp: loaded support on port[0] = 21 04:20:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:07 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0xfffffffd]}, 0x5c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="f085cd8992c2c66d1cccf4b6d4df159dd70e9466e747a47be2e37f0551c88166660d5e42ff071c24f83730dbf2c36a8d5eed2482a9ac669b1b5a927f41f4bc6454c5d4cdb96d0339c1c86b5f24a80dcd42c0b7f8c9bf787a84494bee409eddc9f1fee4303fd85b75b6588db66b77035f3dd706a7ceafb0b4182391fb43324a28d051d65aa386c276f0468b78cacee515d2"], 0x2}, 0x1, 0x0, 0x0, 0x44000}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 339.888393][ T8171] IPVS: ftp: loaded support on port[0] = 21 [ 340.494185][ T8171] IPVS: ftp: loaded support on port[0] = 21 04:20:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = socket(0x40000000015, 0x5, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFADDR(r10, 0x891c, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', {0x2, 0x0, @empty}}) 04:20:08 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000680)) syz_genetlink_get_family_id$tipc(0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:20:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = semget(0x1, 0x4, 0x0) semctl$IPC_RMID(r2, 0x3, 0x0) semctl$IPC_INFO(r2, 0x0, 0x3, &(0x7f0000000040)=""/4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18efffffff00000000003d33000000006316ef000017bb4ee500"/41], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:20:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqn(r3, 0x0, 0xc1b1b61923ce8836, &(0x7f0000000e00)={@empty, @initdev, 0x0}, &(0x7f0000000e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'vxcan0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000035c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="265af1c52043d3828640a7dfea1de4d69fb905d7abed3f27b471", 0x1a}, {&(0x7f0000000080)="0b40835f579b01", 0x7}, {&(0x7f00000001c0)="39008052e74e765222a5cba5213169a7261138144ed2b88aebd0019f91f44eba29bc48861a4f18a1c73f5526d4daa69491fd7bffb02b86bdfce8b303586b704d4154e4ba3a596b8120901fbb5418ff41316619bbaf2de4db64b3946765da7e9187afb17ad47abe8cec77a0e4257ee05a1ffe689c02ac27f4baed7178d323020e36bcd58dff37c9f4cf9ff9fe7af1ac0a237fe0036d484d6d4b51f22a3924c71e6484b35bba98e735b1c9f38fbf44c21309e5ef2a3213348653e69ec38d3c5175b3fba6685855562788a8da", 0xcb}, {&(0x7f00000002c0)="c873200e63308e3b37f585dd0ceb8c208f4f3ae9d45d4fdc5a6e6bf628d3ffe714e7201d94c726dd36fe172774b6b4b03f8fa60401a7747cc5b8a722bd7f81939df8e1e5149b36cb020d528885ed02e80071c81e06ba43becbbf17fc3ceb023080082793e43d6c3ba18e369966727a60f7b6b0e1ef464ec6779baad589dc7a83f366d349b5513c82ebde83a8647ae8265a0e58e134a7dcade06aa4639faaed577f765ce97c14d5795254d0ba212992845ff5942e100ec248257b0d1a2f2f928d8f90c8bc3084c3", 0xc7}, {&(0x7f0000000100)="e11ae9bd3417e7c9d05c40fa283cc313ba89994885c09ae80042b70cfca83b02a948a42615e7c2a09bd28c5f06e0fb44d20d9fb83fa3d0e2665b466e2cfbb884230c9da9573a3bf87e02b587321fccee", 0x50}], 0x5, &(0x7f00000034c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6, 0x1f}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @rand_addr=0x8000}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0xd0}, 0x2000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r9) accept(r10, &(0x7f0000000440)=@alg, &(0x7f00000004c0)=0x80) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') [ 341.176071][ T8186] IPVS: ftp: loaded support on port[0] = 21 04:20:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x80000000}, 0x0, 0xfffffffffffffffe, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r3, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000300)={@multicast1, @remote, r10}, 0xc) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) ioctl$LOOP_SET_DIRECT_IO(r11, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f0000000240)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{}, "f90163f00660462c", "fb8e5d32f0f23a716fdd55e19683d6d8", '\b\x00', "f5529690b481e2e7"}, 0xf4) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 04:20:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000016000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x7e00000000000000) 04:20:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, 0xffffffffffffffff) 04:20:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1085}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) write$P9_RVERSION(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:20:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = socket(0x40000000015, 0x5, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFADDR(r10, 0x891c, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', {0x2, 0x0, @empty}}) 04:20:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, 0xffffffffffffffff) [ 343.472858][ T8203] IPVS: ftp: loaded support on port[0] = 21 [ 343.505656][ T8210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:20:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/d%v/video36\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000180)={0x1cf3, "65f7e9f2877e47fd4725adab38df872ce779c96c4b2391eb1be037bec72d9452", 0x3, 0xfffffffe, 0x0, 0x0, 0x1}) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r2, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 04:20:11 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1085}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) write$P9_RVERSION(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:20:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, 0xffffffffffffffff) 04:20:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000080)={{0x0, @name="5251bbaead95393a3cafab45618b01273bf9397f4e168086e880b3a3da34aab8"}, "67c66b1677ccdfaf9bc0815557780f3309f8bfede7badedd84124903c00e15ba", 0x3c85935fcb0f0a05}) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x4, 0x4180) r2 = open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$unix(r5, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6b) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000b00)=""/74, 0x0) r6 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0x0, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') [ 343.984611][ T8210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:20:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x8}}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x40}}, 0x0) [ 344.144637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.150456][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.384950][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.390755][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 344.476613][ T8253] IPVS: ftp: loaded support on port[0] = 21 [ 344.639942][ T8253] chnl_net:caif_netlink_parms(): no params data found [ 344.693273][ T8253] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.700620][ T8253] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.708438][ T8253] device bridge_slave_0 entered promiscuous mode [ 344.715930][ T8253] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.722977][ T8253] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.730812][ T8253] device bridge_slave_1 entered promiscuous mode [ 344.770817][ T8253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.781208][ T8253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.798894][ T8253] team0: Port device team_slave_0 added [ 344.805633][ T8253] team0: Port device team_slave_1 added [ 344.820472][ T7587] device bridge_slave_1 left promiscuous mode [ 344.828785][ T7587] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.895193][ T7587] device bridge_slave_0 left promiscuous mode [ 344.901382][ T7587] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.485025][ T7587] device hsr_slave_0 left promiscuous mode [ 345.544783][ T7587] device hsr_slave_1 left promiscuous mode [ 345.625432][ T7587] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 345.688500][ T7587] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 345.751289][ T7587] bond0 (unregistering): Released all slaves [ 345.907015][ T8253] device hsr_slave_0 entered promiscuous mode [ 345.964966][ T8253] device hsr_slave_1 entered promiscuous mode [ 346.004702][ T8253] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.039736][ T8253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.050084][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.058310][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.067802][ T8253] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.076986][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.085920][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.094485][ T7752] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.101564][ T7752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.109925][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.194778][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.203910][ T7580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.212385][ T7580] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.219486][ T7580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.304662][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.313636][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.323883][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.332706][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.341897][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.350751][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.360186][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.368870][ T7752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.380077][ T8253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.392154][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.401035][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.409483][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.418273][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.434718][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.442180][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.451634][ T8253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.615969][ T8264] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 346.624688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.630439][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:20:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000017c0)=""/4096) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x0) accept4$llc(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x10, 0x800) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x6, 0x0, 0x101, 0x0, 0x0, 0x53cf, 0x0, 0x38, 0x0, 0x18, 0x100, 0x20, 0x0, 0x36, 0x80}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}], "", [[]]}, 0x158) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x200, 0x6}}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000240)={0x980000, 0xd8ca, 0x0, [], &(0x7f0000000200)={0x990906, 0x400, [], @string=&(0x7f00000001c0)=0xff}}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000100)={0x0, 0xeff3e969}) 04:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, 0x0, 0x12702, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0xa6, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0xce}, 0x28, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fcntl$setpipe(r4, 0x407, 0x2) close(r4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x20100, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 04:20:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(0xffffffffffffffff, r3) 04:20:14 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x2800, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$can_bcm(r4, &(0x7f0000007d40), 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/297], 0x129) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:20:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10fffc) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) pause() ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x6800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 04:20:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = socket(0x40000000015, 0x5, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") [ 346.818522][ T8274] IPVS: ftp: loaded support on port[0] = 21 04:20:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(0xffffffffffffffff, r3) 04:20:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(0xffffffffffffffff, r3) 04:20:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000017c0)=""/4096) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x0) accept4$llc(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x10, 0x800) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x6, 0x0, 0x101, 0x0, 0x0, 0x53cf, 0x0, 0x38, 0x0, 0x18, 0x100, 0x20, 0x0, 0x36, 0x80}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}], "", [[]]}, 0x158) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x200, 0x6}}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000240)={0x980000, 0xd8ca, 0x0, [], &(0x7f0000000200)={0x990906, 0x400, [], @string=&(0x7f00000001c0)=0xff}}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001740)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000100)={0x0, 0xeff3e969}) 04:20:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x2000000000000074, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000001c0)="f4df549aed4e147af930af573586496036543e828dc1debb6b2f560432b7a0e6dbebf9e13268a30ef6fd0442a98f75ec5f4bb00e0940982e52946589a7a712a31d2d2773c01bbb366a1fe7732e0c3edda6ed85a34f671fb8be2df4914196c73e666e70cbb925482b6f4b0f39c668f883", 0xfffffffffffffe39, 0x48c0, 0x0, 0xfffffffffffffd44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r6, 0x7004) 04:20:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:15 executing program 3: syz_read_part_table(0x7fe, 0x1, &(0x7f00000004c0)=[{&(0x7f00000000c0)='ER<', 0x3}]) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c000000050000000b0000000000000e03000000000000000100000000000007000000000e00000006000084070000000200000004000000010400000700000000000000ff0000000000000003000000ffffffff0200000003000000000100000e00000003000000030000000c000004000000000100000e0000000000000c010000000030005f0000"], &(0x7f0000000100)=""/110, 0x99, 0x6e}, 0x20) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x400100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r2, 0x433, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x32f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004061}, 0x0) fcntl$getflags(r0, 0x1) 04:20:15 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c070309008003a000", 0x33a) 04:20:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) [ 347.981714][ T25] audit: type=1800 audit(1573791615.739:32): pid=8316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cpuacct.usage_sys" dev="sda1" ino=16617 res=0 04:20:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x40000000015, 0x5, 0x0) [ 348.107106][ T8328] Dev loop3: unable to read RDB block 3 [ 348.143473][ T8328] loop3: unable to read partition table 04:20:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x405000, 0x2000009, 0x400000000008a032, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) 04:20:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfe, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f00000000c0)) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 348.186499][ T8328] loop3: partition table beyond EOD, truncated 04:20:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x80b1, 0x7f}) stat(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) connect$can_bcm(r4, &(0x7f0000000400)={0x1d, r7}, 0x10) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r8, 0x0) write$P9_RWALK(r8, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) accept$alg(r9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/19}], 0x0, &(0x7f0000001a40)=""/151}}, {{&(0x7f0000000540)=@pptp, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000007c0)=""/220, 0x2de}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x0, &(0x7f0000001940), 0x2b}, 0x6464}], 0x75, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r10) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x82, 0x7, 0x6f, 0x8000069}, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) fstat(r11, 0x0) 04:20:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) dup2(r0, r1) [ 348.255400][ T8328] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 348.287997][ T8339] IPVS: ftp: loaded support on port[0] = 21 [ 348.403647][ T8351] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 348.417781][ T8328] Dev loop3: unable to read RDB block 3 [ 348.429999][ T8328] loop3: unable to read partition table [ 348.443745][ T8328] loop3: partition table beyond EOD, truncated 04:20:16 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000640)={0x0, @aes128}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4(r6, &(0x7f0000000740)=@tipc=@id, &(0x7f00000007c0)=0x80, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000440)={0x1, &(0x7f0000000380)=""/22, &(0x7f0000000400)=[{0x100, 0xc1, 0x0, &(0x7f0000000540)=""/193}]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x12c, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}, 0x1, 0x0, 0x0, 0x4080018}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r8) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000240)={r8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000680)={0x0, 0x3}, &(0x7f00000006c0)=0xc) connect$unix(r6, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_RTOINFO(r12, 0x84, 0x0, &(0x7f0000000700)={r13, 0x401, 0x5, 0x20}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000110021b40200"/20, @ANYRES32=r7, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063f8d1af66b583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) [ 348.464691][ T8328] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 348.500054][ T8351] batman_adv: Cannot find parent device [ 348.544889][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.550695][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:20:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) dup2(r0, r1) 04:20:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRESOCT=r0, @ANYBLOB="1400020000000000000000000000000000000001140006000000f18704ffffffff00000000000000"], 0x3}}, 0x0) dup(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0004cc7c1b9a8bc90e9c6b60223496bf006673ed79b7238c0a54003a5655129f7163406fc7c25fa8427c9ea6bb783fa52dde4ebb2171d535eb05eb7a8c6b04c9edbdd7e2d727681759bdbb0839be3004d7ff99f716ab3e350273c3aec145765a9cdc8a6f047129ee9324e4e2c5872255ff3ed9c0631c7956ffd9c8", @ANYRES32=r4, @ANYBLOB="1400020000000000000000000000000000000001"], 0x2c}}, 0x0) 04:20:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061671400000000009500000000000000140e3a68bea362046af89d2e5e653178a14cf1a6bb6244bf72b4ea1631feeb35282d5cdb4706daaab2f95339df64cc376b7f0a775a99aa28a98340a9df37fbc902da3179ec250724bd95a91f8b0f573c37edd5df900ddff06e98b64cb49ad26439fba02f060bbaa1d0b98502"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x7ffffffe, 0x8, 0x4, 0x10000, {r5, r6/1000+30000}, {0x4, 0x0, 0x40, 0x2, 0x0, 0x40, "fb2984f9"}, 0x63b777e1, 0xcb53b22cf8fa5ef8, @offset=0x2, 0x4}) [ 348.702858][ T8360] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:20:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) dup2(r0, r1) [ 348.867716][ T8374] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 04:20:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x78) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff6e, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002700050ad25a80648c63940d0124fc0010000a400a000000053582c137153e3709000800000000000020", 0x2e}], 0x1}, 0x0) 04:20:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000400)={0x7, 0x47, 0x2}, 0x7) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000440)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvfrom(r11, &(0x7f0000000200)=""/212, 0xd4, 0x40010261, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x2, 0x5, 0x0, 0x1a, "343c881417b25e3e804b81e70f2848b687fe335d94a361f4a9544706224e11fab04dec440655572d70b725c97fc6a977ab52023cdbbb4adccc4a5e27f3969e", 0x29}, 0x80) fsetxattr$security_evm(r11, &(0x7f0000000080)='security.evm\x00', &(0x7f00000003c0)=@ng={0x4, 0x69, "f9458330f2478a77"}, 0xa, 0x0) r12 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r12, 0x112, 0xd, &(0x7f0000000000)=0x4, 0x2) sendfile(r3, r3, &(0x7f0000000180)=0x74000000, 0x5) [ 349.027714][ T8380] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 349.079541][ T8380] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 04:20:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:20:17 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) dup2(r1, r2) 04:20:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x101102, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x0, 0x3, @rand_addr="3d9f77f99c9ccabbeefbf32f641c3e61"}}}, 0x90) fchdir(r1) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r5, 0x0, 0xfffffe55, 0x100100005) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000180)={0x0, 0x4, 0x1, &(0x7f00000000c0)=0x4}) socket$inet_udplite(0x2, 0x2, 0x88) 04:20:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xffff}, 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101000, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$cec(&(0x7f0000000280)=';$\x01\x00\x00\x00ec#\x00', 0x1, 0x2) r6 = msgget(0x0, 0x18) msgrcv(r6, &(0x7f0000000440)={0x0, ""/110}, 0x76, 0x2, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r12, r11) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r14, r13) dup2(r13, r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = dup2(r16, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) write(r17, &(0x7f0000000300)="2680000013003ff1eb14c1f80900e313000000e73900000000050003001d4b000000000000000000000000000000003b594417ed50d34f297da02035a3260cc605861c32a784b7ad8f7c3e60ed1b7287f04c22f00a1822a9617b65235b96ed5723e9ab4a25d617338984e99a3c1712cc5aaf6842ec99f4cee3d37d530f5a34860f0a30b5c6433b5ef4034209009f039a1e29b5088c5a3141805530cd18e5fbefed6dbc4dd280d49c10620ce24d3b6eab7b72ecce2ddc3a24eb5b6bd595", 0xffffffffffffff63) 04:20:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) sendto$inet6(r5, &(0x7f0000000240)="66fb3aa39b6aeede556ab9b394c9a94b943c5e63a46064f51597dabb45dc3b3c7090c96cda93af0a7539748999e5062310a9d0ba0f2a294a3acedcdea54c13ef0d102898076ba5a50345e792a712009d2f948d5468062441aacc6c0a96fc8d45eee2cc0849fc0e50770ccf34906ab5bfb3aa2e21b0b3539c4df63f0a8cc567a1fdccbb421cf81a49c8a21c63685848a2a41c255ae4eb5c70b42740400409ef87d63432e2a31fefc9ee0c2dec543f15ffdd3e95e4a52bbd839c30834e98fac9404170da4f9c86ebb0142dd3873f7294730853d4f64d64da73f528c173fd24136a8bfd9cba887a70d9e0", 0xe9, 0x800, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x1c) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000100)=""/185, 0xb9}, &(0x7f00000001c0), 0x10}, 0x20) 04:20:17 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r6], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x7) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) io_setup(0x7e, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r10) io_cancel(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, &(0x7f0000000900)="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", 0x1000, 0x3fe1, 0x0, 0x0, r8}, &(0x7f0000000340)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:20:17 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) dup2(r1, r2) 04:20:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x20000, 0x0, 0x16ae516d, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000003c0)={0x5, 0x0, [{0x1, 0x8, 0x9d, 0x2, 0x10001}, {0xa, 0x7f, 0x200, 0x5, 0x3}, {0x7, 0x1, 0x9, 0xa6, 0x8c}, {0xa, 0xdd, 0x80, 0xe72, 0x7}, {0x43f7df1096654b81, 0x7f, 0x8000000, 0x0, 0x14}]}) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sync_file_range(r9, 0x3, 0x2, 0x4) write$P9_RREAD(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB="2cc2584b9f57379a8906a611e599affdf23e5d944fba92c8287ec160bf057f58a7aaf4b1678d850a1e005960b20bc773378f359966cb91ed0d69cf1ceaad9a2a31db64d9eb08284184a8882c7390106f4a930700c625e0e4261c1b807db87776fe813bcd2c3ee1b3b5ba7e2e4fd4d02d571795e3ad2ed1e680b3de3db78bc1da200e790b6504a56639bf3787c38a45c885260078"], 0x94) fallocate(r6, 0x0, 0x40000, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r10, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x5, 0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x26d, 0x38, 0x32f, 0x930, 0x0, 0x20, 0x2, 0xf4, 0x7f, 0x3}, [{0x3, 0x7fff, 0xffffff7e, 0x100, 0x400, 0x0, 0x80000001, 0x20}], "a9aa2be4f6694e9ac2822a477fb67aa0659345a7ddf0f357cfab75e10f418e0b05d687abc280bd3eb338552b6ff54635fa08202ba2e5500e1595c6368511d827b4edac4d927db1a3987379bf670142c3d650f6ad4595abdc4fb586d438726058947636cd87939fbafb01d40334ee0d2dcc088b7a0822851f5162d347456c7b4f3cb09ee6d78ff9e5f156aa994c04db78a3f646895b1e622520a952438ac7648d28c7b7476ee65297fc12c2a4827458fa3bead4f8d043f0ac4f830869a39d6a276167188719001f3ef03c0b06d00288ef23aa61e184ab0fb90b6bd5718054de1074", [[], []]}, 0x339) vmsplice(r11, &(0x7f00000002c0)=[{&(0x7f0000000040)="8a", 0x1}], 0x1, 0x0) ioctl$EVIOCGEFFECTS(r11, 0x80044584, &(0x7f0000000180)=""/186) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r6) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000340)={0x5, 0xb, 0x4, 0x0, {0x0, 0x7530}, {0x4, 0x0, 0x4, 0x4, 0x4, 0x80, "009c5524"}, 0x1, 0x0, @fd, 0x4}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0x6, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r12 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r12, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0080a48c"], 0x4) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000300)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r6, 0x0, 0x8}) [ 349.608622][ T8407] IPVS: ftp: loaded support on port[0] = 21 04:20:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @remote, 0x7ff}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ftruncate(r5, 0x200004) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$TIOCNOTTY(r6, 0x5422) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x102000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r10, 0x5437, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 04:20:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259b769a, 0x0, 0xfffffffd}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x40000000000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000380)="6ae7de71bfaecf80507205cbbbb28289b30fff82d8499bed8b93f70aafec976b138280318c17b080061790fcdfdd5bd51662c1793f2c6d9593b7b058c27917dbe90aedc2d4", 0x45, 0x400}], 0x100000, &(0x7f0000000440)='/dev/kvm\x00') 04:20:17 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) dup2(r1, r2) [ 350.045702][ T8424] kvm: pic: single mode not supported [ 350.045941][ T8424] kvm: pic: non byte read [ 350.090978][ T8424] kvm: pic: non byte write [ 350.137382][ T8424] kvm: pic: level sensitive irq not supported [ 350.142662][ T8424] kvm: pic: non byte read [ 350.201163][ T8424] kvm: pic: non byte write 04:20:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 350.238039][ T8424] kvm: pic: single mode not supported [ 350.238056][ T8424] kvm: pic: level sensitive irq not supported [ 350.274948][ T8424] kvm: pic: non byte read [ 350.345263][ T8424] kvm: pic: non byte write [ 350.375734][ T8424] kvm: pic: single mode not supported [ 350.375750][ T8424] kvm: pic: level sensitive irq not supported [ 350.415311][ T8424] kvm: pic: non byte read [ 350.482741][ T8424] kvm: pic: non byte write [ 350.513244][ T8424] kvm: pic: single mode not supported [ 350.513262][ T8424] kvm: pic: level sensitive irq not supported [ 350.547018][ T8424] kvm: pic: non byte read [ 350.608443][ T8424] kvm: pic: non byte write [ 350.635458][ T8424] kvm: pic: single mode not supported [ 350.635471][ T8424] kvm: pic: level sensitive irq not supported [ 350.666642][ T8424] kvm: pic: non byte read [ 350.735112][ T8424] kvm: pic: non byte write [ 350.740204][ T8424] kvm: pic: single mode not supported [ 350.740212][ T8424] kvm: pic: level sensitive irq not supported [ 350.770616][ T8424] kvm: pic: non byte read [ 350.813945][ T8424] kvm: pic: non byte write [ 350.825562][ T8424] kvm: pic: single mode not supported [ 350.825567][ T8424] kvm: pic: level sensitive irq not supported [ 350.848834][ T8424] kvm: pic: non byte read [ 350.878258][ T8424] kvm: pic: non byte write [ 350.904900][ T8424] kvm: pic: single mode not supported 04:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:18 executing program 4: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socket$isdn(0x22, 0x3, 0x23) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0xf000000, 0x0, r1, &(0x7f0000000140), 0x0, 0xfffffffffffffffd, 0x0, 0x500}]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, 0x0) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee6f7be258457fb223b394ef3275ecdb8a6b007656c352b960904b585c7afdcd76b88a96f516a842", 0x28}, {0x0}], 0x2, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x8090) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) 04:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000600)={0x9c9, 0xff, 0x2, 0x7, 0x8, [{0x2, 0x100, 0x8, 0x0, 0x0, 0x804}, {0x200, 0x3, 0x3ff, 0x0, 0x0, 0x1d03}, {0x6, 0x81, 0x20, 0x0, 0x0, 0x100}, {0x7fffffff, 0x2, 0x400, 0x0, 0x0, 0x3006}, {0x1ff, 0x6, 0x3, 0x0, 0x0, 0xa01}, {0x9, 0xffffffffffffffe0, 0x7}, {0x81, 0x1, 0x7a, 0x0, 0x0, 0xd346c47d33d80fd7}, {0xcdd0, 0x80, 0x4, 0x0, 0x0, 0x5804}]}) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r4, 0x107, 0xa4020b14112f7a67, &(0x7f0000000400)=0xc0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000000080)={0x3, 0x3, 0xff, 0x25, 0x2d}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@errors_remount='errors=remount-ro'}], [{@fowner_gt={'fowner>'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) readahead(0xffffffffffffffff, 0x1, 0x2) r10 = dup2(r9, r8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='c\"uset.effective_mem/\x00', 0xe0ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r10, 0x8008ae9d, &(0x7f0000000100)=""/51) 04:20:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:18 executing program 0: pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xffffff1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) fcntl$setstatus(r0, 0x4, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='o^L^\x10DyP', 0x0, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=0x0]]) mkdir(&(0x7f0000000200)='./file1\x00', 0x8) read$eventfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) 04:20:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)='ic', 0x2}], 0x1}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0xfffffffffffffec9) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 350.904906][ T8424] kvm: pic: level sensitive irq not supported [ 351.087778][ T8449] [EXFAT] Unrecognized mount option fowner>00000000000000000000 or missing value [ 351.139081][ T8452] IPVS: ftp: loaded support on port[0] = 21 04:20:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:19 executing program 0: socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='b'], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=ANY=[]}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x200) ioctl$int_in(r3, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept(r7, 0x0, &(0x7f0000000300)=0x370) syz_open_dev$vcsa(&(0x7f0000000a00)='/dev/vcsa#\x00', 0x80000000, 0x640080) socket$inet(0x2, 0x6, 0x0) 04:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x378) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) socket(0x11, 0x5, 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x6, 0x8, 0x220c, 0x5, 0x2b2}) sendmmsg(r1, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="9e83e6ac11073df9e1a38e98a831f46b8ea059cdc7b3d5cb3abcc858c4ebe76034a5bf9fe585d3bb8d1cd728d6dd91f25993b969e6da6a3454391441c41af27524785a28f002bf736a7e8e0dd6e3396bbb62f389f56c76a25864ea782ff2485f89f3ca0e1b08196c213e586f3b8216fd54842445d8f2f5f51414691eabb1917e44de95596bbd2336605c74998308ed81a2f78d8536e866b3558b94f347aaae8d623acf08dbfe14c5b939423f1cf5dde154dd31aefe8a783a2e8e24c0329ef7bb5342cce89067330b76dd44fa3660efb5b54395872637b0e8bf73ae926116c62b0af6b27315774311eb1d6d840c0bb03684d85fa133c100000000000000f9071cc51039036a95af", 0x107}, {&(0x7f0000000300)="1fc843cecd312f85a56c", 0xa}, {&(0x7f0000000a00)="cbed28", 0x3}], 0x3}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:20:19 executing program 3: truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) msgget(0x3, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r5, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4850}, 0x40001) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5aa3e2a40000f7ff000000000f01e1d53a23c01865ed5e522cfdf70a4d4d52d25e5950b4b89685f47c5ae0c3d3e4bc0c5398311519effa2b56643ef078d7bc19ceb8331cbd0e9083a9aadc17f5f1a7cc7f8f4ec6fc1367d84d2563b0"], 0x0, 0x5c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_NMI(r8, 0xae9a) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 04:20:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) dup2(r1, r2) [ 351.500587][ T25] audit: type=1800 audit(1573791619.259:33): pid=8479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16606 res=0 04:20:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000000)={0x0, 0x81, 0x8}) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000180)={[0x0, 0xc7c5, 0xb2, 0x0, 0x100000001, 0xd7d0, 0x800, 0x7, 0x7, 0xf2, 0x231, 0x6, 0xffffffff, 0x1, 0x1, 0xde], 0x5000, 0x80000}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) ftruncate(0xffffffffffffffff, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) fcntl$getownex(r8, 0x10, &(0x7f0000000040)) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r9) socket$inet6(0xa, 0x400000000001, 0x0) r10 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x64bc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r11, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r10, 0x2405, r11) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r12, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 351.904669][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.910489][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:20:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:19 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="d008000024001900f07f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="b022fcc7ead9f6c707a6ee2989f70f953d1928473a494032860b7971eaca4bee5d4439ce0bb8e47a05b661ff0f0000e2a75ed6def80000000000"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r12, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000340)={r13, @in6={{0xa, 0x4e22, 0x400, @remote, 0x4941}}, 0x8001, 0x1, 0x8, 0x5158, 0x2}, &(0x7f0000000180)=0x98) 04:20:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) dup2(r1, r2) 04:20:19 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETA(r7, 0x5406, &(0x7f0000000200)={0x7ff, 0x6733, 0x7fff, 0xdf5d, 0x0, 0x9, 0x20, 0x80, 0x1}) r8 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000001c0)={r9, 0x1, 0x6, @local}, 0x10) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r10) r11 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @empty}, &(0x7f0000000280)=0x8) r12 = socket(0x1e, 0x1, 0x0) sendmsg(r12, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x246, 0x0, 0x0) write$binfmt_elf32(r12, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r11, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) clock_gettime(0x0, 0x0) 04:20:20 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) process_vm_readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000000480)=""/234, 0xea}, {&(0x7f00000001c0)=""/68, 0x44}], 0x3, &(0x7f0000000700)=[{&(0x7f0000000580)=""/91, 0x5b}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f00000006c0)=""/20, 0x14}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x5, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="00c6dccbf2786c249186131380f3a845f3e028fd365d8b64b9cf4cf6e03efc79cc09a9ebce2385c3132fc0a7d13bbd3e274bccfd7e7eaa1e4169d356c73dcf4b33417950d257477c4a22f6ed61ca42c929055f5a0f2eff4d9c270af6bfb22ff0d1aae1db309921f4ea3e5fd36ee1067b72272e7cf75212cd47541755f2070000003db9153accac2cdb81f8e59dff338aa6a3091a77d6a4c468fef33dcb9f8557fa2d"], 0xa2) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) r3 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_tables_names\x00') getdents(0xffffffffffffffff, &(0x7f0000000400)=""/119, 0x77) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x7) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, r4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) 04:20:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) dup2(r1, r2) [ 352.253664][ T8507] IPVS: ftp: loaded support on port[0] = 21 04:20:20 executing program 0: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000500)={0x0, 0x0, [], @raw_data=[0x0, 0x2, 0x80000001, 0x7, 0x14, 0xfffffe01, 0x8, 0x5, 0x6, 0x1, 0x800000, 0x0, 0x10005b3, 0x0, 0xffff, 0x0, 0x3, 0x3, 0x9, 0x24, 0x4, 0x0, 0x1, 0x9ee, 0x8001, 0x3, 0x1, 0x1, 0x7ff, 0xcac, 0x10000, 0x81]}) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x200000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x770338dfde87613b, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000400)=0x9) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000300)={{0x2, 0x0, 0x8, 0x62, 0x2d}, 0x3}) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x7b81) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) epoll_create1(0x80000) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000080)=0x0) setpriority(0x1, r6, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0)=r6, 0x12) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x0, 0xa, 0x100000000001, 0x0, 0x81, 0x40000000004cd, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 04:20:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f0000000140)='/dev/kvm\x00', 0x9, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635080000000f22d8d8f7ddc9650f300f00509fb800008ec8f2ad66b9800000c00f326635001000000f306436da7d009f", 0x34}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:20:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:20 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast2}}) getrusage(0x0, &(0x7f0000000180)) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20c000, 0x0) recvmmsg(r0, &(0x7f0000003d80)=[{{&(0x7f0000000180)=@x25={0x9, @remote}, 0x19e, 0x0}}], 0x33c, 0x0, 0x0) 04:20:21 executing program 4: epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) chroot(0x0) write$nbd(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x80, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) r4 = syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) dup3(0xffffffffffffffff, r4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000202ffff00000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14000700ff020000000000000027754fcc6be98b4ce76ab565ee83417400000000000001"], 0x30}}, 0x0) 04:20:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vet\xac\xbb\xaf\xe7o\xc2#/\x1e\x95O\x93\x15', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:20:21 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(0x0, 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x100, @rand_addr="9fe00baabb1a50c9e35fe365394051ab"}}, 0x3}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000340)={r4, 0x2}, &(0x7f0000000380)=0x8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000180)=0x5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) r8 = geteuid() r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r9, 0x400454ce, r10) fchown(r7, r8, r10) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r12, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, r12) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 04:20:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:21 executing program 0: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000500)={0x0, 0x0, [], @raw_data=[0x0, 0x2, 0x80000001, 0x7, 0x14, 0xfffffe01, 0x8, 0x5, 0x6, 0x1, 0x800000, 0x0, 0x10005b3, 0x0, 0xffff, 0x0, 0x3, 0x3, 0x9, 0x24, 0x4, 0x0, 0x1, 0x9ee, 0x8001, 0x3, 0x1, 0x1, 0x7ff, 0xcac, 0x10000, 0x81]}) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x200000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x770338dfde87613b, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000400)=0x9) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000300)={{0x2, 0x0, 0x8, 0x62, 0x2d}, 0x3}) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x7b81) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) epoll_create1(0x80000) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x4, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000080)=0x0) setpriority(0x1, r6, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0)=r6, 0x12) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000440)={[0x4, 0x0, 0xa, 0x100000000001, 0x0, 0x81, 0x40000000004cd, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 353.646540][ T8563] IPVS: ftp: loaded support on port[0] = 21 04:20:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(0x0, 0x141042, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x6}, 0x0, 0x7, 0xffffffffffffffff, 0x10) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r3, 0x0, 0x0, 0x1000f4) semctl$GETVAL(0x0, 0xfac69a90c9373844, 0xc, &(0x7f0000000200)=""/157) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) getegid() r7 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(r8, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x1000f4) r11 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r11, 0xffffffffffffffff, 0x0, 0x80000001) r12 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) pwritev(r12, &(0x7f0000000480)=[{&(0x7f00000003c0)="3412e649b8096edacb3989e04ba4b99df929946d379b5fa84e422d7ca0b621fbef6c6192b899e52ecc", 0x29}, {&(0x7f0000000400)="3ae25cd4f34daf1bd8ab302b612a8f95958b82f72fd1f9240d307da13d680f1cedf257af7b67d4643f7a96e4a7d796b757e9dcdc7f37c9b8c5431b31cf32f0b644dfde2fb816bf1a57fcb95d00898f3610adbffe775f7c8caa5e75d14c37", 0x5e}], 0x2, 0x0) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000001040)='/dev/null\x00', 0x54d000, 0x0) perf_event_open$cgroup(0x0, r10, 0x1, r13, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001980)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x3, 0xffffffff00000000}, 0x2000, 0x0, 0x0, 0x9, 0xffffffffffff0ef3, 0x0, 0x97f}, 0x0, 0xb, r10, 0x1) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001b00)) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r14, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r15, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0xac2c97d066b654fb, 0x0) 04:20:22 executing program 4: clone(0xb79c09300522a6eb, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x4) [ 354.408405][ T8588] Unknown ioctl 21539 04:20:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:22 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x0, 0x6, 0x7b5, 0x4, 0x0, 0x7}, 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000180)={'veth1\x00', 0x7}) r5 = syz_open_dev$mice(&(0x7f0000000240)='inpu[\x00\x00%\x17\x82\x00', 0x0, 0xc80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_STREAMON(r8, 0x40045612, &(0x7f0000000140)=0x8) ioctl$LOOP_SET_FD(r2, 0x4c00, r5) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r9, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 04:20:22 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4, &(0x7f0000000100), 0x0, 0x2}}, 0xfffffffffffffe7f) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r4, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r3, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 04:20:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) [ 354.513288][ T25] audit: type=1804 audit(1573791622.259:34): pid=8589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/24/bus" dev="sda1" ino=16521 res=1 04:20:22 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="2397f2ead7", 0x5}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xfffffeae}], 0x3, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) 04:20:22 executing program 5: socket$inet(0x2, 0x2, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = dup(r0) r3 = accept(r2, &(0x7f0000000180)=@nfc, &(0x7f0000000200)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000240)={r2}) sync() getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x20, @rand_addr="983650858d78d2c34ca8df47f61b93f1"}}, [0x0, 0x10000, 0x0, 0x41, 0x20, 0x1, 0x1, 0x6, 0x4, 0x9, 0x10001, 0x8, 0xd8, 0xc0f, 0xfff]}, &(0x7f0000000100)=0x100) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000002c0)={0x0, 0x140, 0x4, [], &(0x7f0000000280)=0x40}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x4000, 0x3ff, 0x40, r4}, 0x10) [ 354.668833][ T8600] bridge0: port 3(gretap0) entered blocking state [ 354.701929][ T8600] bridge0: port 3(gretap0) entered disabled state 04:20:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) [ 354.741869][ T8610] IPVS: ftp: loaded support on port[0] = 21 [ 354.778697][ T8604] IPVS: ftp: loaded support on port[0] = 21 [ 354.841497][ T8600] device gretap0 entered promiscuous mode [ 354.864433][ T8600] bridge0: port 3(gretap0) entered blocking state [ 354.871112][ T8600] bridge0: port 3(gretap0) entered forwarding state 04:20:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(r2, r3) 04:20:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000edffffff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000000000002000000000000000060000000000000003000000000000000000000000000000000000000000000000000000000000000400000001000000070000000000000001800000000000008200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000e484385aa97b35cc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbf200"/448]) r2 = socket(0x4, 0x3, 0x1) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x7, 0x5, 0x2887, 'queue0\x00', 0x5a5}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000001980)={0xa, 0x0, [{0x100000, 0xfffffdaa, &(0x7f0000000400)=""/175}, {0x4, 0xc7, &(0x7f00000004c0)=""/199}, {0x2, 0x3a, &(0x7f00000000c0)=""/58}, {0x15002, 0x99, &(0x7f00000005c0)=""/153}, {0x4000, 0xe9, &(0x7f0000000680)=""/233}, {0xd002, 0x1f, &(0x7f0000000100)=""/31}, {0x5000, 0x1000, &(0x7f0000000780)=""/4096}, {0x5804, 0x3, &(0x7f0000001780)=""/3}, {0x1000, 0xcb, &(0x7f00000017c0)=""/203}, {0x0, 0x89, &(0x7f00000018c0)=""/137}]}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r7, 0x40405514, &(0x7f0000000000)={0x8, 0x6, 0x6bc, 0x10000, '\x00', 0x7}) sendmsg$nl_generic(r3, &(0x7f0000002bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002b80)={&(0x7f0000002c40)=ANY=[@ANYBLOB="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"], 0x101c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) [ 355.183349][ T8616] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop4 04:20:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 355.507090][ T8608] IPVS: ftp: loaded support on port[0] = 21 04:20:23 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000005c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) listxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000280)=""/160, 0xa0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x4000080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(0x0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 04:20:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000edffffff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000000000002000000000000000060000000000000003000000000000000000000000000000000000000000000000000000000000000400000001000000070000000000000001800000000000008200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000e484385aa97b35cc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbf200"/448]) r2 = socket(0x4, 0x3, 0x1) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x7, 0x5, 0x2887, 'queue0\x00', 0x5a5}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000001980)={0xa, 0x0, [{0x100000, 0xfffffdaa, &(0x7f0000000400)=""/175}, {0x4, 0xc7, &(0x7f00000004c0)=""/199}, {0x2, 0x3a, &(0x7f00000000c0)=""/58}, {0x15002, 0x99, &(0x7f00000005c0)=""/153}, {0x4000, 0xe9, &(0x7f0000000680)=""/233}, {0xd002, 0x1f, &(0x7f0000000100)=""/31}, {0x5000, 0x1000, &(0x7f0000000780)=""/4096}, {0x5804, 0x3, &(0x7f0000001780)=""/3}, {0x1000, 0xcb, &(0x7f00000017c0)=""/203}, {0x0, 0x89, &(0x7f00000018c0)=""/137}]}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1000, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r7, 0x40405514, &(0x7f0000000000)={0x8, 0x6, 0x6bc, 0x10000, '\x00', 0x7}) sendmsg$nl_generic(r3, &(0x7f0000002bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002b80)={&(0x7f0000002c40)=ANY=[@ANYBLOB="1c1000002700000828bd707b848797de40b3b8739d558c4e397081f6cd2389e0c21c504e92f62409f5eebc2e66c7572d4c0097aed62823dc42c0c857d1c4fa9d7c49d3f1e5e736f37d7f4908035a7fb474cf31b7725da1a30f960ff62bed41a99522d0ff13f284d11dbf67369ba202a8adf4805d5d121431bc19086df750700d94f236fff7ff18ebada73edb6418b7140f1b1983d0be2f432736705dd81f62f8d5f479360c267cea988566b36429673e65f76433163136bf2300d80f24f1a4931928275dd47a4411cfc7948dfea51d20cbf8abe1c32fb25c73dce001fd393aca67c8f5e6814c26fc2e38a88fee56275c7b3adcce656805a7ea1138364668918f3e18cd8c9a44fb7f128835af09614526301884054e7051628247fa21d80adf88c3abe75eb0f9fff6ea7c18a08822243ec2a33dc338be30333444c62daff72e2b27da9469cc4b409f0bddb81fc67b9a1bc2345d513fbcfdc26d4636e1e4f27585d5e899ef52116486bbe44db308b36b45e69020c9db251f7b70bdec92b2f50d1840b268c55aeefaf5f0cafe6a9bcd924c8be2fd37d3f3f7a6aa2a1576164b9ebd4ddf48db9031c8eb28a796a22224a048da6ddbd2379054f65ad775ae05d0e9c7dcbd77dab75df39c4a58d02ed13b7fff935326b0d84456c7c77677f2ec4fc438e992705e77159ce6972c9830a9baef958e21c5476e10e547714fa26e20d7684ec9d3ae3c5661304ac7e5728d4c5a349b7b6f90d001d33e6346a761ef12976e5ddc538c33291a9f86e7495910ea621722b409461e50f15928454221547f6b464a6c8a08561174466ccb556364d132a1d474366300932f122ebb84861d9f1a95fe5d61197782e3e9aad073c2bb697cd1b5388e5c3645df5f9ef73dda1ad792942d6236dfb3bf002e14692ceb535a09225919d8613eee7dcb3db6b921d02f956b0f955ed3e21e0ae77426f43219d19500138d7e97bb3932d5d881389dc18f63cd366baa6ceec5bb6271b6c10e1150087897bc5c1bd4edcc8eafb652c5c77f424813f2c9521daff030046f0551dc0ba364d4530315401ca759c41c078a714f0cb3c58a0857d26deafa7ecdd80207978716ce462e06c46e8d20534a9ff5967ff1ee4dc3a3cc654b46e50e2adb34609530b8395588354f63dc771363c74b564a242c7eebaaefc76b77ed8861edd110aaa6c8c28448596ebe161c307e038ba9cd62c2e0ec41c3fd458eaf24b7f1348f7ee440c616e16768e8d4466bf2ca949bc5480595601fed0d3044d64a1a0fdd633cfbd157d09ffa1871ef336358305a9b4a89354a34ae422e8a2e1dd61a6ed8e84bcab02e43f2af129e1ccc54bb5dd6170b461bd6fc266ee9cc9db990bcceeca675fba9b4c78c744813e437d22fa254c0065e21b84a242275c3e7c17f79b5bd6195118ed3f5ef012611a697db2e847c6827a961b1b49cdfa671e492826bb2aaac95f0558d3265da8f63c1e15556438608d7814ff28bbe08bd2261296bab1bcec6d2fef181a0e953a5a9a20dac85a2ce20af5a68a2ccc6e6ac6500c20e3ffbf8f51139babb9fb1f15ed750be5ed7035bf2e713f591953285afcfee60e316f090d80401fe3d4f7c12c5d084f1f5cb18e04627ec421d19a2159183885a2db54cdb7efddc6bb99ea63e3dfe896c1b8c3c635cce83463de2d9f50b8cb75cfeb9bb942bcdec5daa8197afd55d9d5dd95aa18b7702e0c80e8f5d6a32f687c79cc77e183f94ddfb5364595db3c92c3bb0cd97e8c3390a280ceaa73f334842f8a0ff1af5aec929b83b90ab6311f38e2477389b85edf600212332c9d21f30f81bbecf609e4dfe28bdee304b5718d847bc13ba09743a106326c0389f54a04ac53397166454d7104f180b4fa793f589b111e0be71e34d081a11e34bf3070395daa67cb2d67ed9c4132fbba5e2070354bec4df16c96d4801c4fe44c3f7845f49d2ce8c37da0af37afde13bbf9bf7f33df042aa820c870fcaf24ec1e01ce15e0bb5921cd000797676e02698a54ff2786dfa9bbdf501a225a32a5a57638d6ea9b4eb12ce095e4c0e029745ca863b47b421a8e8db014564628e8fcc4aec4594f4640dc114ca8f31095c43a7def0f6c652063cf3b9675c19dd8899725c7351668df7a07656bfabfb25bf0a61f9abe4bfb1237ba650d159b64037ff74ece9d3d9eebf11643fe51083d0b7a72e6415e2db703bfd4cd71ba678aa9319feb9159e3524b691d779e2a6b0e935b917ed4dace767848298623a6a245b3631086230721c56dd4b308a957bd2785e16ee07d34d1a19a92db5d4012e3fa68226c5e358848979e8e6403092c1760238565231aa9e87e7212a2724cfbde2e275c9f06dfac7591a55665beec550d2590dbb74efab34c18b00196217be9e2128d0df82f35e8cfc57783009dbb9edf6b45e5de5fa0855ec46fa734ae9d265503421f828dbfd0beb17a3828cffcc921e69648ccd1cc6fe0a657856028d2dabd559f69e60c181058749da6169a90542db17baf4531102b28f641764bc03932207caa8054843d3a1ef4c6980795f0c6685832c95a9f58498a8378b9ceabfe0718886b17fb6bec27f14d2f80299145534e60c878f6d63137351fe50f141a510ca6aeaf35ec501948ce02faa7c23977d2f19ee85ee6c990e948310e401c369261a68c9797fba21d1a66c4b11c5eb8535a07b3dce4015f52faf9d61c0a5fafa3906fb86665f178ad0ff3ed2ad54c23e882495f2318ed540148dbde3cb6646195fa99ddb741f9fc0e3b2375765a79514ee3d77e53cff9a28d6659050163d0f1fa52735f7785da2a9f28db43518c9ff82c3dd59ca310334e777f5ff2807e52d0e0b53a1e85bb34eae39a85d151b0b73d38ea6214c391c360610737ef544761f5eaaa8677e41144bb69f705c43502933c562e0310a61eed0cf7f1b5611f4515b7ba471c81313f9df953a198d0d444db1b44e127ae4c9585da6b488d21b0eefabecbc01716e116fa5faebe1b57901499fc64800500bef2af5555871e6533d03aa50cdf4f1336f50edf9db566ce782c2214841a97aaaeb1f70a7e4cf03ad17a8485e9c072bad4a0f57cdfa2a9364d453f2971edda1eaf0313f7d4c6537b766c35446b7fca8ad7fcb243af005b231e39a2ffcf1dc953121fc726327730dfecbe1841b7b97422ee3fa0c01e3f3ac5fde7837566da1e01b296e4eca8f4d487974d55f40edcf3fa5bfcf9422712eafd110548f62d3f35fdeadafa4cfa3f9e2fa335d2e7d233271afcff22bbc1094930ccbf7254d52d94ca05cc6dc270f540c8bb656b69b13052bb214520289cacedb6b32fa948151270dc3da2ca0e015a594447e056347dbdf60246b7083291adeac3cd1ad7d7895c2444d85cb63f80ced9344de18ae5bcadc2358d5982f3d992b13d6a0a68324afda5a76b79ce597ef5fef151e0e5f0b07221a02309c9f2665a64f187f0fabe273f23b12b9d29fc5310d9ee5632445343d2ea70bd4e48f057fe1f117e7113f77dd352bc19c05b991d3ff9a3541c79cf26517f6fdfa9a7b2c85f8197949dda76fa0b037be6bb23b21f612a34ac09e1d3251a7a8dca28fcd66555f4c874b222a217e76f3d498f15d6a6286bb6cb5dbbad67c339cfdb922cf438f86ab19519904c492126fe9950bf2c6e4e6fa235ce134356df7008198d5247ed101e1c0c0cf1fb61dd7e3857d4556367041c3da9339dfc28f5c7bafab36e0ee8e4f4ef15a9a11d61a69868170a58db9302a512a3215239dd63f6aaccbc7e0afafab5ef0872e42e1212cbc54633687000d184769e894f8df9f544b228aca95c42d2a797c22635c11c0553495e7f9f5fccd1a2f22348dfb68e3e4614d815fcc8aa6e6869f2e02eb8d358e3a9735c939e87665352f1b91610d6bce699b128afe95e73fe61df86310de9be0c1e11d6b4260fc88a53122913b4477cc5e82cdc380354c8977779db3363b0ff291980de10d19cb8c17b24aa068e11d272473a0bc2b4e7014b79e07e4d8acb21164bef92c86f6b79c8477fbd6b4805cd44052e4a10dd5b99145d89c9437a2d74e132aefe79fb3cb197b5696200f0d855d7ca2541267c7652013d32f229cb3b5ef3b295f4f0683e77149824f891834098c1855749c619e4ec3371d225763757723e0c772a8eef003bb3615473eca55e64cdfd0a766c052cee88379637c164907ad17254f2aabab6ac16ff78286aa37f020799f056a2310db795700cfb105902a2731e719e457d8783a2a64b8dc5db56a58e70f306507d314893cd5d69fb611e7c6452037f821edf5d754052b586e1700b6e2f17ebc92a8064ca02440ce73af36b2de17546c88b142ea6fda9be2e7746ab6fe657d9de68cfbbda4fec48a17461749e8c0785a4dff4d0a4af966a4d73ec3a80f5f5875590befd116ce54a24655319493ac051fc203e85ddb0677b9c68949802ab5babc4df51317a0c779c0418d8478321594b17cca4d208dc8afeaf918e652ecf44c2e93950a938a9b1b534daa467875ae616663468448e794fe578dd06d77a4789c9726bff2e57cf7e467f4e72dcad15c16fe9d319492c217b3433ea6a6835cc35c30193afab9b3c992945dc4a077a1ea459323533a2da48916f34fdcd095d3fdaef9940784d72ab293fabd7fe126ad4b46b86614ec5bf3246ace7e556632e9cfebcdbd4e176e547768876a2e6d344bc9eb74b95fc3366ed4b23c36579397ff607621f72e97c9899ddd866f1c02a44e342fb7855df230ecc0902597831580e5fb4a76ef353f3327435c7683731e858a2cca9bd556949402395f8fe6bd228f16616f85540e8d5fd478b9aef5d57cdb193896c7d619822bcaea67e2a15fb4a8ecd2d1c0ffecde05bf95ac8896ab294b10e5641f8edd21d2244a328f0a8672d0d4aa7e86cb5a4f6e3b1dd8ca21832835f9651e80a2945f3c4bf2d96d3b1217f3747a44aa6c266f7ec50251a766f23a4ff7f495e1acbc1362b301ab443b0252aac86651b9cd1586a6317217714ac6e17a69c600b05c46a59dea97c3bbec72f05d50a4cbc0f654b1060a34fc6fd457a1801885037e5839fa967827108766d6fd13bf5b4ee7d451340e8495d91a363d86b8cd617fc57f1844cefa7069c12e427a3b3cd975eab47e99368a9ae62e05e50c9339539bca8d8329017608e95c43dca235b94208d33e1c6f01a76bcef83697f9fc3a6f5aa1225f8c7a4196d57d53d1d626298e747f28b8a89d69642c1fbf4df629fe253a84c7595338aa685b7ade131b495d5e28b826053e1133d0791272237ab3d1993ceebf43e549355c50ad315f097934b4d25980f9f376bf01d7eb481323de6f15dc3367de4681d6f9eaa6f8bd9436e05656a0540fdec7672e7ce9edb6bbfe06481d6e4ad63ea429f9decc5cdc7d40b2d0d9e5447e6e9d1d0c524f379ec7bf87879ae026bf085f41b56913d073e0c350f86b5bd85fd2f0d11ae45862bfc27da34d30d5959df753c32d12d9d67e479374c13d38ba1d002235fa37004a76f5da536f92dd9c9db1332a8beab0bb7c53600ba1db05f9fbb874ca627da3bc061211096c7e3e2ad2b46f611e8cc527cd60839a17f6cabe2504daaf704d5bda4601c3e6bab40c023e388d98b3db1b54fe811e6c5a9bbdf7e5dedd65740330d072a81e83bcee0e7648955572a255ce2000824e2c8b4732c33b1efe81cc2327c6b38ad4649c9774b935a2df4991c1d7d82719e2731c9e72de91295667f8cc0ff12b4c9ebc52272a4ad396aa21b69db707c580dc822e7e17d36956e038893529be354ab852cac44e608928dbc38c8a185289462db1c2d792d4bba1b51c08000d0004005e0000000000000000000000000000000000000000cb03b93709b59a6148e28dc5fe7001389521494f90244ba0aa983388a6ec8635908f8ec5145332a4330fb85949a7d8f5c17407864601eb8b4c99d9aa8c1f40006192ba720825294020e655e64fd1470d73a762608b902d2be6493cc0419b8c651afcbdbe872c69924fb66094574a77f89ddab463d91bbf2d61d20b4375b08125cf501707ada165cc32c9d3bfc272aa230d74a9fde40b4d3089e4c97a9ac810db81795176bf1c3d5a"], 0x101c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) [ 355.810509][ T8655] IPVS: ftp: loaded support on port[0] = 21 04:20:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:25 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x120800, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'syzkaller1\x00', @remote}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000400)={0xa5fa5434cf37bbc2, 0x0, 0x2080, {0x0, 0x0, 0x1}, [], "22779c1e6a84656cec056677e77405f8d97870ecf10469b9fb0b34f3d631816395dc379d5e3adc055933f8d8d14cfdd0b661373fad410cb1581ec0be598323da946237cbbb129d98d79a6cac0c2102ecbfdbbbb9d047d13207571744eca649b5e2d407184f64c89237d582b8f29e0b424d9f4a8611cd0e95b4a75d2255a2a2843e9c6aeb2e80e8cbdd430124a80adf068de51bc50a4094deef6c2340d0c0cb9f39a474fa3079199790e601f16f1a30671bba8e2f852855a3b57f15626752c9ccfc26b50c38b26c4b1ca567856e56f6fffb1de552a71f1973b7329267117b0131ad2e63d3dd6722bd9360f40db4a34e9c0b1378155b354b967753ebed258c3800326709913d00570f4108f6caafb9c17ca30fbe42337e71188ac646a92abcb9a691b4effbe9cf96c6ffccfcafda89eb138b6ab12e0594ec0482c623fc68c9b3856a44d59a4443eb2616d8cb10d7be704cf90605e6a90ccf44ed0ef567dafa8da27c7cc08ea6aec85ee66b3550eedce93a3c10fcb1382895ac972af65e89d05be82ab7605416dc130eed69e94619d7f50f6168908893889f6c147174ae7d039d1d525ef1fb2d30b852d03c10c958a0ef83704903a545c16801807df49a8799a5e0f4a56df46fa2a15971cb3edb09397e3b98ced44c01cfea17546065ffb5461c1e8b85cbaff06ad83d8cdebb0fc744c8563b5f25315a753b1003d773014c84426f8edafb226645505c967faca635de77f13efcca948383fd6a86c8c2ce014c877272dd16cae0d3b13996bf8f5b2b781add9641e930d82e1b4f75462e46751fec26c7662fb0a70b0f6ca7df5421eb6e2aeb963ba14446b8932406761c19f43b3893c49625706b0f78bc4a5485dcdce0f3661aec69b1930f67c46a1a5e0c81703f7e1774ad5beb142eefe08f03c7aa86a1124962f60d95238e6c2cae2742c93db2897298344c9b30207607811d81cf7ff05cf80e17c242ff62c0aae780fd6fa156d2587761530a0e54a0d70235e73993dcf2803e2b7ec17e385600ceed937dacbebcd703b903cce99bc85b56840d09944da904a74bd6ef8549c7aab01f8cd093e301fbb05a56aa730ccbf605c9e21c7ceb5d2a1c0a804abbe905dbabe113f8feab7318f3080347f0ce1910ee4d3025f74c83905730bdeafa46696b2826a1d72ca9c80bf915c797faebaeb06954e2e9c3bbf73a3f7c8be6f3a287bf93cc79ad246f5d52a0ccde449dc8d52cfd41ccd3b5b8dba383d859efdd28038290fdb0989586851b0ae8528129d6679066c938956d84cae9c8a3b3f0d818b0b5038c6c905e0c0c571ffc3a518149a544f8beff013a89ab90787fda586b750e84fde9f87c5d226dd9b89dbe700b5d482bdf386fd959dc93e255299a7c9fbbebcacd60bfb8957b07a9e093415bd58c25bfea14076a72bc1f25688c4d8b6c56b039d0040211a7b29f08f6a27906a8d81a03bb79772cbf17534aff56a01713748c49eba0507cc15de00298117923ec145ad11986eb4d76394441ed400ad33207237a75ed02774116d8095c072028c238d3482738eee59f83e528312a703cd20aee86236aa0672b3349d23561e2d1374f38076b3902582516ad591d35506142084f9defcc42185b282ab8b94db92ca016bec212ec2929b3721dc7053ac0809c794badbfac3e5781934b3119794bbfff44c08f0a2577daba49a247f86442f3e4a6501b6112b23b39cd4e41b6e8ebeed127c0620ad9c5d970c43c59426a30ced7cfc8638aecb9df19d7f30890b115aeaa8e9b7bcd940a4659a8c569a0ee2865e941b8d3e72dde441dfc2eb859b5287eace25e315752d4820203abae20b8e4796969820284b8e91882916fcbac5260af6cb34b8f7fd3d9e459b3dd1f2e17d2f75b421529bfac04980b331148fbf10df36efa6379ff83f796c5eb1a7f5532f7a67289e28367b30981c9a07e958287d5e3489d01f44f06861c53895d66dcb6ac9eba3d2be3e97e320004982fa162217c402f5b183dea20f13964deb881e87737b3720a82e7e9b3c355d27b7e16ddcdd1bb6b4b29b502a296021379ce8aaea5603e618704535c83d39c4a179c4314d6a9e0bcbad34e5c2de568f31471d11a0fd7c916d4a95060bb725a60f6e0464295eb5aa43e602e2cc3812763e3c1bbab44a1edc75a449f073a25685266ffe565db3faaaf8f86b192e62e19cec88da738370e93f3ba665b1a50ce31a46fdd634bde28f0d7b194623af49242f41574c4f446cf006a587e19ef3e8c6e60605dbdb27072a8838102ff3ec61776542a587ad4487d794a1f33337d02959e4865f31121ce389f7e8c8d9dfddfdfc9981deb7eeb239fe958d5e6ed94a082487a348bf57756d998b2150e446ad4cba93a48da1de26cf4af4852d68e2bed9832503ce8148809a0faeb4553a920d79862d9b7a4af414d09a4c55ad14c20a209c2365d4b03ec9076978e9a8f6f8d5edcf8b2f871ba786437ebe80b58c21a9e4540901dcd2a1fd33b78dfd597bc3d89e425cd7dbde581031688d3f0ec1fdb6b1b02bbaf15da35f604a13288ea4ec57f14e0b2f5adf74aa8cf245000aae7c3452267e61d0a438f2425dfbab31d7134e0293ff5e1c91fce7bad00bf9f141e4ef4d3ab1ae81e057509f5798f06d34cadfa84e61726c9feacdbd55cea3c55e92d1c0b347383e3b12ffcc6295ba8508b85518497a2f41313c90647a209018f1256e6f8625b07e897d14cd20b9da36565c06d85dcfb5753b90c4a4e35dbc83ecdf16e6dd7dc4b90d50eef6062a9abccd51123845d1d6abb3d477faf1283cdc9bb5c29586203584d263717305242c74e2152a7bf5d4b93c428ba982e31d4b97e78eec05fe090e299d3dbf5a56747014942e30bd8aa1f499fb6a15787ad8361bd806f00dfb7a14c939ab252be82d4fda5eec2716e2e7b893ac37f9535652836db47d2981b5ef74e38c2cef3888bdf244e0614a9ad157c58ee245266ed3cb464047e2ca73a8935d5280bb5bad6523f20cd41e1d01b378fdba4c94917f7bdd4d3a6db86d263d74c160c2ed9ec8684eb70ede7d05b35dafd002a1be93d8fbae4c2036bdb548229067f575ff1f2f61e539d64c906e829ed78cfccdddea04c3d641cbc55a44ddce53c591506297ff3d1b6ddc87c9409e5c10135c5651e8b69aa82dddf49d7a6c2ccc2107cdd0c801f2e9f116bc69a3cf2f07feed6394ad600882829b4e3c2d5ef3991d6893b7f9431e146e3fde84dba6a99296bff7c40cfa4eeba1d8f75307c3d28e7085e28c0425172f3d60bdd570863b96f45fcd5e7bcf783dda649c690cb33a48bc78d2654f62cc3ffb8a669a6ae90ce576909b12605de719737e768a55ae93e334a820df88ddfcc114c20410810cc0807f2bba90ecb42a9422b3fa9acfcd3d6e6a4b6d9c04db82945bf226b5a9bb215ccfa0e56d6a910d7859658b12df2c31cf70743b93f0f1d4a6d0233374b0593780bcf9e26db9ff3b6bd68bcb3beda9343d596d542e7d41adc4338686a4f2933f30c0557c1e2ffdcdd0e0bc7f5999f3d5844e5e6f561e5b5c552d368649b5b3d64c1d62445e35322282f2f23c1ad939e4df86786a8851ce29e2c8d8f755047b1eb90e5909686cdc90daa84b1ef57ba9146e5ba400d6ca0324e9a86f2a198b4d95b93a345a5a86f55d440bd916707af6a6611bc6c33ec180e394a2bc79c6d50297e374ff047bf8327017c7e31942a058f21b0f03de4a6cc6c2672e07aca737d050987d30124647f3b622ecfcd9042e8c86e549b8d6dfccc4d17a6e819021a1a2b4e602068356ef5b3e15f2106f50475faaa6405bcdc495f35effbd39c6d5ada083f74e52b96202c4bd2ae728060de868fc84d34da53e0b1f132d68ba99e83d911221f7a5f1f59de91eeafea13ef3db200800a183431ad6884c84efcf39850cf793a596e00d033f1a09987563e44b81e8544e319351538da7276c693f829a9d680161dc4446448d25946bae9e233c22d2cee44a6ebba16799f80eb720145f83c7c937cab1f5f99d54bb42b79d0c9485a819c6b0f805125c89df5e6ab832ba3faa0e955e8f5b609eda13662fe0f8a725c89ba55c18b6fdbf1646de47a667e4f949fb88caf6d7db34bbb26430255aa46b1a6ec11e5fbc166b6f22e3839ad2499a6a137b45170752af3502abdf0aeaacd4ebeb716ed47bc2b9bb8b399068aaca3944451146db6e3e128d0cc27e23c41c844193c8af7f32323fff95d1fcfb48871ab8f96bb08dde91f235a335d1635569a56b0f7c7d553206d1108d6aed2556d8befc8cd7a196e0bdabe3f095ea6ad208a14eb71429c2840df513b0d9bbb8e8a4a4c969113823f11b52b9030de8246b7033d1a56adf2062c3862ae9d7e2353325cf62139f39c67cdb9f256ad8cb2689ae53695c07862a081454e9a9e8794de6c2586bf42728f5564a547f1cd24096d31bf42489851db907bd3eb8bcdc4f1745fd124471a9fe558123ca5fe0ff2966abd39e0db8472cdbdd91ee69955ad36a4ee5e200c3990578ba431bb8a32ecc9a1b4d4040db3f321845d8e392d9b56858d1bfaf6cdf6060634063f539c3531ca9ab4b233b6f44251515daf4e4f43aca1adb0bfcd4da00f8b1c58a35e62282dec60f670391ae4314976dab66c3a011c76184f71c6a510182f0bc11520f368f7b4c759e3859a2cd236f5b86a0fae3addfb1407fb935360576d32496d2b24ea801c1c6c11d914e4c5eed61fc2a65d67bc8821ca90156039d00d11600aca515e87911390e55d762b5128cd15363dbba5a97f4ab9695f71ee2f7933d372e5e722f4c6d9968aabcaa25ba8a58d3f18beb7611d3317073f58655d9640d94e2c3246b6a625368dfe128cc08ba06e8cdb26e982f3db62fab574572f912d56ae699ac4cf7dffed49dfbd784910a9b06ccfb071de70f545af75ee629be9d78d4a2f6f8f9a650fff7884b122b8927610f7a4c081b09849ea4852eb43a4afce05a96a759245024bf46165ba5f860b4c820e958d9a62da11fa9d1270ce35a1bfa1ce0697f7f2ca20e69e307dbbfe5fec375dced48c6e82616bee27d7ae9a8919d7e13adcd51d193ddc4c14cfde584a915648668943ba34a58d18a06fd0eda3d8f5431dd9bb7ef1dfbb20410d270f242d7f7112a0ff31ddff9e80ad2af044c033a8d375471a4c579fd5cd55d0b38b58b91325aef383de825023e2213cde259ab95ab9d0489c3aa7d437542196065863c2793cfcc9b0690ad8822cae37062828585961e389b29bea8ec1998f76edb9d01272a449072259ade92574082130089e754ef85d9cd47b4ca1b487f70d403d2c65aa79d6fd34810ec5e024c09e500810a5b3b6f5b4b2171a5683cb24d65e116189eceb42c022c8eaf1a9146e9e4ab611af7d3e99c87964038ee6feaac564efb9ff4ddafba2ed7c7fe61add6b2784c232662b8af90406570837149ea51c19ffebe7c926307d8876cac9fdaa99b4df6974a335b5ab8fb6301b2a15c63384a019647d8e627d1ff63197415081c55226561ae643a0657b98b4f837e2241bdafd273a789db882b02416605f9b6921b62721bea1263e4999739ffaef61fcf70601cdfbba7c01173704255b71654db45b67136ac4cd438e5b51427c9bbddfa3da882ef53e8e971c883231e6a3f7200a7ea666eda485588c6cfbe8324474d03fab7cd8ae2cb467b614fdf2af63a8f4e05d6ad67e06b3d7ab1cb4daa64452df374c5fdca87e318fdcdf36a6f27d50393f7b06f03fb8375586078fa0c8d73b89d2e6e85b5fc11b4def0ba7e95a483d5bed0c604dc747497d4a8a3c538c7e5f9f8e8ddf163943", "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"}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000840}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20048000}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r12, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r13, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r11, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f0000000440)={&(0x7f0000002480)=ANY=[@ANYBLOB="3000fcff09af938a9d", @ANYRES16=r13, @ANYBLOB="010014bd7000fcdbdf2501000000000000000741000000140018000010007564703a73797a3100000000804dac9966bd198b660dddccada8823ba382b56f71acb3452dfefa9b81b7d6af72dafafc7fe82f46cbce9f632ba373401432296b542cd17edfc9d649b4df1b19c22d396eeed33fd4ad10a654359404a43addceddccd1e14a61f30454f6f7b7ee53c48888f7d05e18d38ef0e5bbd0d065929488ef70045c97ea7dd3ef6a98f90b202ecbf74a751d0fc0581b44958ccf73e2791749d373ef44fde89d33611710"], 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x4500d) sendmsg$TIPC_CMD_SET_NODE_ADDR(r10, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r13, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1000}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040080}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r16, 0x400442c9, &(0x7f0000000000)={0xffff4830, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}) 04:20:25 executing program 5: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x40, 0x7, 0x0, 0x2, 0x94000, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x2, @perf_bp, 0x820, 0x6, 0x1, 0x0, 0xe3, 0x3f, 0xdd}, 0xffffffffffffffff, 0x8, r1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x5) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000280)=0x4, 0x4) 04:20:25 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) migrate_pages(r0, 0xa303, &(0x7f0000000040)=0x47e, &(0x7f0000000080)=0x8000) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xa14) 04:20:25 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4, &(0x7f0000000100), 0x0, 0x2}}, 0xfffffffffffffe7f) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r4, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r3, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 04:20:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 357.415537][ T8682] IPVS: ftp: loaded support on port[0] = 21 [ 357.450293][ T8690] IPVS: ftp: loaded support on port[0] = 21 04:20:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) pipe(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3a5e9731}) getresgid(&(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_open_pts(r1, 0x4000000000005) r4 = dup3(r3, r1, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000100)={0xfffffffc, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0xfd}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, 0x0, 0x0) write$capi20_data(r4, &(0x7f0000004800)=ANY=[@ANYBLOB="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"], 0xff1) getpeername$netlink(r4, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r6, 0x5423, 0x0) write(r6, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TIOCSETD(r6, 0x5437, 0x0) r7 = fcntl$dupfd(r6, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0xffffffff) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x55644a70bcca0aec, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x80000000, 0x0) setsockopt$inet6_buf(r8, 0x29, 0xd3, &(0x7f00000002c0)="60bf7cabb1ddaf024d5db214416cd52b", 0x10) [ 357.471291][ T25] audit: type=1804 audit(1573791625.229:35): pid=8686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/28/bus" dev="sda1" ino=16681 res=1 04:20:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 357.637436][ T25] audit: type=1804 audit(1573791625.269:36): pid=8693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/28/bus" dev="sda1" ino=16681 res=1 04:20:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r3, 0x0, 0xe6ee, 0x0, 0x5}) getsockopt$inet_dccp_buf(r4, 0x21, 0xf, &(0x7f00000001c0)=""/118, &(0x7f0000000240)=0x76) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r8) r10 = fcntl$dupfd(r7, 0x406, r9) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r13 = dup(r11) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000000180)={r12}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r10, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r12, @ANYBLOB="5e00050008ecfe02000000bd5d00"], &(0x7f00000002c0)=0x12) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) write$P9_RSTAT(r14, &(0x7f0000000040)=ANY=[@ANYBLOB="670000007d010000006000fd00090000008001000000050000000000000000000001ef00000001020000070000000000000009002f6465762f6b766d0009002f6465762f6b766d0009002f6465762f6b766d0012002b26776c616e312d656d31255ce562646576"], 0x67) r15 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r18, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0x10083) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = dup2(r20, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x4001ff) syz_kvm_setup_cpu$x86(r21, r15, &(0x7f0000006000/0x18000)=nil, &(0x7f00000004c0)=[@text16={0x10, &(0x7f0000000180)="9a1300ef000fc758a5670f01c326660fee51008fc50fc72c0f01ca66b9ff08000066b801000000660f3a63487b0f0f300f791ad138", 0x35}], 0x1, 0x48, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r15, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) [ 357.810282][ T25] audit: type=1804 audit(1573791625.269:37): pid=8686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/28/bus" dev="sda1" ino=16681 res=1 04:20:25 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4, &(0x7f0000000100), 0x0, 0x2}}, 0xfffffffffffffe7f) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r4, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r3, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 357.963949][ T25] audit: type=1804 audit(1573791625.269:38): pid=8697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/28/bus" dev="sda1" ino=16681 res=1 04:20:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2faffbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5868ecdc300b433fc5f1ec9ea680da4e37ef26e00"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x4150, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'*\x1b=\x92\x00', 0x3d, r3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKRRPART(r7, 0x125f, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x804) [ 358.281159][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 358.482612][ T8735] 9pnet: Insufficient options for proto=fd [ 358.559603][ T8735] 9pnet: Insufficient options for proto=fd 04:20:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:26 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/64) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x400000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r2, &(0x7f0000000280)="d45fe440f309ecbedb7bb0f67c30a91611781de95b864f2580c8503a87ecba50a4b4e84d9ddea7da177f0099e6bd4bd7bf4e7cb1ec5263cd3193d289d9f52a24497cde90e1e6a9d5311684f6caa021", &(0x7f0000000340)=""/70}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0x16, &(0x7f0000000300)='lo!bdeveth0^mime_type\x00'}, 0x30) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x12000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setregid(0x0, 0x0) 04:20:26 executing program 4: getpid() syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RXATTRWALK(r3, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000a80), &(0x7f0000000b80)=0x6) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000500)={{0x1, 0x5, 0x4, 0xffff, 'syz1\x00', 0x7f}, 0x0, [0x8, 0x6, 0x4, 0x0, 0x5, 0x3f, 0x80000001, 0x0, 0x7fffffff, 0x6d48, 0x6, 0x0, 0x0, 0x6, 0x2000000000006, 0x5, 0x3, 0xb1, 0x8a, 0x4, 0x3, 0xffff, 0x5, 0x0, 0x9, 0x2, 0x7, 0xd7, 0xffffffffffff6474, 0x40000000000000, 0x7, 0xffffffffffff5c2a, 0x2400000000000000, 0x6, 0xffffffffffffffe0, 0x80000001, 0x81, 0x6424, 0x7, 0x4, 0x100, 0x5, 0x4, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x8001, 0x7, 0x4, 0x9, 0x977, 0x31dc, 0xfffffffffffff001, 0x0, 0x9, 0x9, 0xfffffffffffffffa, 0x3, 0x8001, 0x3, 0x0, 0x1, 0x0, 0x0, 0x8, 0x400, 0xbf, 0x2, 0x0, 0x6, 0x0, 0x5, 0x9f05, 0x8, 0x8, 0x4, 0x4, 0x7, 0x4, 0x1000000005, 0xb, 0x3, 0x6, 0x0, 0xfffffffffffffff8, 0xeb, 0x8, 0x7, 0x27a0, 0xffffffffffff85d9, 0x1, 0x0, 0x7, 0x4a99, 0xfffffffffffffffa, 0x0, 0x40, 0x7ff, 0x8, 0x0, 0x0, 0x10000, 0xdb16, 0x1, 0x128f, 0x2, 0x4, 0x4, 0x55, 0x854, 0x1, 0x1, 0x6, 0x400, 0x9, 0x9, 0x8000, 0x7, 0x2, 0x5ef7, 0x98e9, 0x100, 0x3, 0xfffffffffffff800, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r6, 0x0, 0x8}, 0xc) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r6, 0x0, 0x18}, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x40106614, &(0x7f0000000040)) 04:20:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(r0, &(0x7f0000000080)=""/179) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/20, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f00000001c0)=0x12, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x8400401) accept$ax25(r5, &(0x7f00000002c0)={{0x3, @bcast}, [@rose, @default, @rose, @bcast, @default, @bcast, @default, @null]}, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d8", 0x40, 0x4000008, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) 04:20:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:26 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x25820, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = inotify_init() fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x600, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe18, 0xfa00, {0x4, &(0x7f0000000100), 0x0, 0x2}}, 0xfffffffffffffe7f) r4 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, r4, &(0x7f0000000040), 0x2, 0x0) sendmsg$key(r3, 0x0, 0x20004850) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x121400, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) unshare(0x60000000) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) [ 358.890388][ T8757] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 358.909349][ T8754] IPVS: ftp: loaded support on port[0] = 21 04:20:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 358.984364][ T8749] bond0: (slave bond_slave_1): Releasing backup interface [ 359.038619][ T8760] IPVS: ftp: loaded support on port[0] = 21 04:20:26 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00'}, &(0x7f0000000100)=0xffffffffffffff6c) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='filter\x00', 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000300)='logon\x00', 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) [ 359.099948][ T8759] overlayfs: filesystem on './file0' not supported as upperdir 04:20:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)) r4 = fcntl$dupfd(r0, 0x76b3f6ce3ca51c65, 0xffffffffffffffff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0xfffffffffffffd6a) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) write$binfmt_script(r6, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r9, 0x110, 0x1, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x12) fstat(r5, 0x0) open_by_handle_at(r5, 0x0, 0x0) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400100, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r10, 0x400443c8, &(0x7f00000000c0)={r6, 0x5}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 359.310664][ T8777] IPVS: ftp: loaded support on port[0] = 21 04:20:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x0, 0xff) dup2(r3, r4) [ 359.674335][ T8761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:20:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"/488], 0x10}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r3, &(0x7f0000000000)={@val={0x0, 0x6007}, @val={0x2, 0x3, 0x6, 0xf999, 0xc84, 0x6}, @llc={@snap={0x1, 0xaa, "13", "ecd2ee", 0xd390868500412c6d, "0555429506fcd486668ff3257defad7fbb956b9e2464949fb93486d9b31cb6d6e0a7edecda9083b600f9bd1cdc56ea3036af51f88247984d600a5cafeedaf5db3e710bf756455352fed54c080e4a98313abdc0fc1e6007aa710a3e05bafe532822f8ef01a78b4d8db5904bc2948ad805f4fe79455afc74"}}}, 0x8d) r4 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xffffffff, 0x45b5}}, 0xe8) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:20:27 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000501004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) r0 = geteuid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x80000001, 0x3, &(0x7f0000000340)=[{&(0x7f00000001c0)="e2bf2f87a1185047b413205e1367830b96d1b72ffadede0b6b23285c651dfc5df8cfa278ba8ed59cbd6f0edef4e4a22cc56082ab90a951e9219226ddc448db6bb51452", 0x43, 0x7}, {&(0x7f0000000240)="7e1d2e6c9f13852a96f63fce480d9032b35753ba", 0x14, 0x80000000}, {&(0x7f0000000280)="59d7b311022fb74522070aaa7314e1bb2fb4a06a2006809bc2f167275c911313a08a68b3e7569a687bfdb696eb68ba8b0298e9a4ab8d568d56b880c22544677d6a998015e07fcf4cda6054799a6818d5a6f7cea6df6fc0e6ad8bc025bf61ad96227b3d523e10a83ea70389deaf4044d286ae790fb9c52b5540c7940dcf80578b2fc020501ea7d81e4c691ec0cd4499232a2098c6bf7a4e35d9da53592727ca7582a3833cae391e80918c69da15", 0xad, 0x80000001}], 0x140010, &(0x7f0000000480)={[{@decompose='decompose'}, {@force='force'}, {@uid={'uid', 0x3d, r0}}], [{@subj_user={'subj_user'}}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<', r1}}, {@uid_eq={'uid', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'root'}}, {@appraise='appraise'}]}) [ 360.142436][ T8843] BTRFS: device fsid fff69206-0000-0000-b81e-1b00920efd9a devid 0 transid 0 /dev/loop0 [ 360.175240][ T8843] BTRFS error (device loop0): superblock checksum mismatch 04:20:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:28 executing program 5: socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000500)) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/161, 0xa1}], 0x1}, 0x3}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/146, 0x92}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000900)=""/233, 0xe9}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x6, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000c80)=""/104, 0x68}, {&(0x7f0000000d00)=""/212, 0xd4}], 0x2, &(0x7f0000001380)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002400)=[{0x0}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000001040)=""/95, 0x5f}, {&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001440)=""/201, 0xc9}, {&(0x7f0000002380)=""/77, 0x4d}], 0x8, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x4, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x95cf, 0x10102) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000000100)={0x1, 0x4000, 0x78, 0x20, 0xb6}) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:20:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x0, 0xff) dup2(r3, r4) [ 360.245263][ T8843] BTRFS error (device loop0): open_ctree failed 04:20:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05000bfef9b9f2a4b20079ffffff", 0x1b) write$binfmt_misc(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000709, 0x0, 0xfffffffffffffd81) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x12, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff00000000000000050065040400010000000404000001007d6bb7030000000000006a0a00fe000000008500000026000000b7ace264330a0cbf6e08d472ca3cb9c3fe2e8a1dfd9dbcbb79d68e19c175b61a266a284a7fcd49ab4a305bbe84ce6388c632de66dd203813955c3394ee44983cf24567adaaca182d2a2ae057e79b397b7696677e75db5b17730718a219cdac33b9141e776d9f3e065744d5543e30b11e2de27b70e5cade334d9481821db540331b89945d56953c27610f3bd27d00"/234], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) [ 360.341028][ T8843] BTRFS error (device loop0): superblock checksum mismatch [ 360.373288][ T8861] IPVS: ftp: loaded support on port[0] = 21 04:20:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x0, 0xff) dup2(r3, r4) [ 360.444704][ T8843] BTRFS error (device loop0): open_ctree failed 04:20:29 executing program 3: symlink(0x0, &(0x7f0000000180)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$getenv(0x4201, r2, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="8eb4044010372a5958d8d8ddd70ce557bfccccc874bd", 0x16, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 04:20:29 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\x00'}, &(0x7f0000000100)=0xffffffffffffff6c) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='filter\x00', 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000300)='logon\x00', 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000140)=0x54) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 04:20:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x0f\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r4, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x36) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f00000000c0)={{0x49}, 0x3, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r8}, &(0x7f0000000480)=0x0) r10 = socket$inet6(0xa, 0x2, 0x0) creat(0x0, 0x50) r11 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, 0x0) r12 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r12, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffd, @mcast1}, 0x1c) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r14 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x83b2f476773c9c96) r15 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r15, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r15, 0x3, 0xc000, 0x80000003) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r16 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r16, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r16, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r16, 0x29, 0x5, 0x0, 0x0) recvmmsg(r16, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) accept$packet(r5, 0x0, &(0x7f0000000940)) sendmmsg(r16, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)="19504bba9436a1b7547b7acae6500b6d0ee8e36216371eb50605081da7ebefab9b5792bbd9bf487c47c108aa342b32c3fea03176d62ca18edf56c4a7e34c5d2af34831410400ed8f2f115e439764ca374cf27d396c08", 0x56}], 0x1}}, {{&(0x7f0000000980)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000a00)="7a54e09dd32e7da1ce1ab811843403b5f8202bab70834ee2449593d6a308b23ecbabf5222e", 0x25}, {&(0x7f0000000a40)="29f025e9653d0c445b3b9447fd6d86482a73295518ab992c711f44161220dfd9280663f94d0b78e1b32ffc6d1feaccc326fccdae9cd4e1dcbf097ab31adfa4a7adff04a00011593f983a3a424fc3bf56dcfb7bae78df8e9983119f8e7cbd592df8872054c956553629490b250fd53c46908c1d7c37b55e533f5681c39ede9d079a99e894ee071b8f1c81b03c3bd7fa205aea2da2c9ebeaf38696c488f25728ee8c6cd07d41e3ef3f0f68798c4f8a476de4ad1f03e93ad5b03f4de05ebff0ca05cc936184e11435894653f45c7f88", 0xce}, {&(0x7f0000000b40)="ebfd0cebfcd57898458d8b8bc386af64a2c4e5090a145e7134e8163e8b82f81c9901081df143ec995a3763ca268954eb623d7ec64fa40ad08784b56aaa0b3ed6d425511b293cac76d212c0e88b4ddd0dd25676b2439ee25eb3234404a24ff0386c9ec8c384586a5eec9b05ef2bd2cdce9b41a51fa7a580d8866f093896ff441cec6e3986336dd48f4636fe51ae10cd746ace0a302d9d35461b8c29c1cfa85174dd4def707198c3f30e672974e35898ba475103bcccd88187451546ea5c7faf0a7ed76ce8fb5c731aa09d3ea1471a7b2126614f68d3233c8de8c5c3932c00e3da9e957b13d5ce25b1f4680b9422c2ad81", 0xf0}, {&(0x7f0000000c40)="ec0a86e00e6fa659587e8c5c280a20617c0d23cf485dd0ac684c8c4a050639e1e91d8645a4687d885244b24e3b8a9e9ea5879b232bd4cfb0108b7ed41341867f90cf28d233d2fb72b09eb879b7072caf01967be59fa55f24e9e38767ef1f55867848fe64086090b1ad70c06918363e50f77281431e", 0x75}, {&(0x7f0000000cc0)="fdc739518b8a980c883e0e17636171e4ae", 0x11}, {&(0x7f0000000d00)="238e336cd8f63b41", 0x8}, {&(0x7f0000000d40)="49a1a9d157d8d69afbe8524cf3ef7b871341a77f9487f6edd89da9978b02f92f258f042cae0f1ed87e423af4ad54e3ec02609ef6779cd4da2ff76da74e2c774181ed5af96bfbf35fd2690bf86fbc1977e1d16853399f186ef9d7b494fc6f0815cba88d7ba8583a475f991b79aabb5d9d53084429328a737653377fd09bcbc1d3414674d11139fac93534f15ea3032aed30ce0907d9f4d2994a612e136121e5", 0x9f}, {0x0}, {0x0}], 0x9, &(0x7f0000001000)}}, {{0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f0000001080)=[{0xb0, 0x10c, 0x7, "0f374afba0071d58d70ef0c561a89c45208bffdf21fc4ce06b77965258faa9ad370bb89c30bd063a1596fe98817416463277bb6d06c0a879ecc5dc29a5214e2f681d8418e754f4592b53bd8a054664f5eb517ef0ad09e4e2a7b11a8f2e78989b2244767966a15e43219b2c7523c21694c0458432936ce3f7126f41b785b79dd2ba179d6258a4df3bd19a7ea9c1fd71d78cbbdbe87aef494fc699d9e62b"}], 0xb0}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000001140)="c916c00d924e6fb0212c5ccf62db803df5799fdabafc95a6ae53e54c23b620ee825ef9ce02b9ffaa91777b72e468e43ed441da82767705a7185843657db0ba8afd34fb5f8365fb02236d09d3b71ec23931a211425a3b954a63068877aafcc95f6b82f1907846b52aba7d3021af34038c60edda9852dd50f57f68ea98fb9ba7073d08cb9e96822c3320ad5fef1c0159d2fbe9d7450d53854f41fcadef5f6464aca4d9f5aa33acfa42010268e547fbb5163f6ad457b7a40d97763f1652326d13df6bd73bccda0b033b06312a2f7a66d60a2434d7fb23ec6d3b0b7bfd09506fb9024ca0f23731e56faacb552bdd152a50a22933cd903cba7712b7c4ef2ec630e7f9d3dae2b2d8674c64f6e1f07175715049d141d67bc3965c07c49357af7c1b9df80c2bba396c9c398b47487139a0d4efafe4ee11e0dd78d4d5d7a80cf9906686df490507ff57979023efbd642e7c48ec9dde32d00d8d95c641a92975d6006ae19c8f6bb33b8129124e34c7d7f2a5a903a045f9de2afa9be13fcd8eb9027aec0f1542535f25efead7d1baa2aba6a531b5ef013ced3922fcd1c00efcf7d66329baba6251ea196f5cc32c054f9bb14802b76fbc63eae926be4f0a794cfd08ec64538d242f2f360054e92d22751f384f7f4d7f57012a94c784b83b47bfcd5aed81a0eca123cc596f39339fb3c6e903caf9e8a5c828ca98587f14d8c74f6e13320a847cf5e7bed2d6a0b0626435b59c37aa138fabee69102b70026ea86d5b5613d3b572e5fdb6fa3dd92b1d4c49c5eb1b6012af684ee340f1096ef4a2e4aacadd8010c14a6298d2dd4f4f6090b39186e8dab64d7923ec324d61fa8015aef4e7e3a336b6b49e40625cfc46e76e05f8d7b280a8d7152f466e3817d0c0a11a14fba9c59886fe3fc8e1e4f94672b648009d6b5f2ae3561dd6d59df591f029fd0729575fbbb323fc9b709e1efef52e18d0aef52562ec5c7394445405a627338dc746ae116223f2adf4622fdbe80988aa6ead3df0f1b47affc78213514968950d0e1ad3f6878b8722a0c116f4b8d9e9a7afea5b46539cd67868daacf588749c60b548682ea58d7fbed2fd4553c116da3034b50ee720c3e6c93f7676e43826a27a88e7094b8a7f66e6bb441c2fac09a0d29cd5bdeadedaa6bdf9d9e7aa1536994953155ad5625e505b85152560b4394acec2c0f42e223af517f3d48d546106257fe157b7cfd38a275bd5c49a9ac6f061061f6a5933ed07f78a1904f8b9030a7ac6b575f24f79b402d069b20a72a217091353b4cf99747d740f1fa559b8cf1e1bc2429004f13e74e95e1c2e6c2e1881ad8d2b847143fd99e6f40a29066560a71ea3eed019d7c2f25810af156e6754dbee0a806cefb2b1a81cd0d8eefe101ab69841ace9994c053408d925b76deb22030a40b3b34b89e588c7755cc3bde8b4c6d5e17e13131601b5eec091d73770218dc43712fd4a1f9e62f069a7f9bc945d3b63d839211a617545f316ff3fcb5f115b9bc1b2d86657cbe181907b82c8d46af3c86e2d8a565dd67ffd731669121a4ac8fc824d1d0e437a2b861af3dd943a397b89b8e1f4cb79ab1822b3e9ca753db7c53cda1b1901cb5f7f78916c01359c086e5ebd5c333e0fa5d305ae8457de23d650533fb1d0d504ffe202e6115abc786645fbb4dd3134e05abfe00ce2fdf4a9185fd1ac492b6abb3fb897d5916a8f67ae2e2fa2750e28a7fab138265666254c4dcfac177ba050c1aed8229e7ee72d3e28f6f5020629328838b0e8e4b2bce84582d1ff98df1749c32f5c51deafc2acffdb4b01126a0a13073c098463e5fbe2bbdee2dea58f733975025d298205e6ddde97551a8b7dc10fad42910fe4ccd6d4a49de6e5d28576120c15ef45ba99139114c7a768aadb86ceede353042152917681ad549b775888d1aafaacf7654ec35e9b8fe629b1cab54bb4d0fae958183831565013acbe6eefdceb3d91e1612a5faeae645940c5c225658c4ac56633d68830e1a5a941fa92191d1ce94b90ff876b01f3596f9aa7550ca638624f3d88fb36bb70b2b113be74d260571a50d6d3e0705256b03edfb30300fb3e4567136d9a2b04555810344f0dce4215aff13c522a4f1f2957c795618d6df0ca76b1a98b508859cf56310949b7d5c3a605acc0078a0c74b8639d944129e309883818bb6e0c1cf1c58089d92c97db4e10a022fd8f8dec614263fd86cd75a94bfb685a6dd898734e31b985609af76d73c1555f62e7d3cbe6ef5a362792bc1fc318401dc96a7206feb318d2e81c5d270fb476abc861e50f7a2b478335198a6b9ed25fe86c893d85338028531e3cae15d5ea16c1649051d4cd8e91b4ece5df8951513130a8e1a1f5bfc009001bf39d287d306dcb56e1b69f5d9bd56e176e85e977f49ce6bea6689a864cbc55f2e7c4644f2163e96a31659071f4ec3b69f5b23f4c0b6f3d03bf9e56ad091bed18fbcc05cc5abebdf8806ecfc80dc4b6cd91834bdee7e9b5a0c1a90972f67aab0746326272efad7997bae60d01c01552e5e77becb61e66e6b8a3047eb58d18354add6c949e4840cfee4cd99c839ff4b02c4e3bbf8348c2d94854f5b238ae111015016ec66bfad38bf9ebc0c5b27628af8866c429f6ab723d4414a4bc1169c05ace06aa05e3f27491fc782c1e05daff19e55227702e4bbefa0eae5cc7cb590e2629c58dc3e1a12f896b71701a64cad543de9bfdbec3187b26a6306626796b747786725bf195674176eb41f4320a876772aaf7796c16608371eda8732c200bef70e66ff7569372a0944c0c69c7351532e606bc9d10181f1b4c41836996e7c20898f9d7e58f2b899d519e2d1f4c0412635cb3db203191161f24f1cf089eb16eb606b160aaa068c83279b4282dabfccc6614525d52d99bd53feb0193f1a17db37129105abadb43d16e3cba991356d466ccf7e94dde67d3e4af533d8878ddf1dbaf28ff391d7dd5323afe2c73a315dc9076a672a26f5e91e1ab7d164a731a9408a831f93f3b88d0fc583245ce2019747507559bf8eab48d1b0b300009941ee48664d8467c2e7581cf6dbc899c9abe092f5695f39f6ed8bf4afc9d6203e5be4c1d5035ded60971801878dd0e79fc4d15d4a19c0a42911e09d6850ae05d48f3e5235a4f8f071e89208c0b4cd3d2b8ed58688e248a71db9528f25b0d1d89929d485e695022b5d273fa2fe07fdd935836257876f47dd96037e15dba45323f23df0d0e127e4f50039d62ffe27606a76e653a87dccd753649229404aff1201cc2b3f7b92258fc16c1a1fafebeaa1c672462966aefdb1ec39a06e7b30e72fc58f0c160f054e5f3b553abc191a1a8d4ac5840ebb5927dba8385fc64bee7dbc0d67c160c563b7eeda504e14e3f5b4337fd5774dbaa5a8e19742bf2a636e211d54a4dd6a78daa5133088c89fccdebfa7dd9a518bdd8369027823bb1be43a9b6107f4ed36c1b3f6b966165dad293d5f58823c8973574cdd89ba300ff1df256bcf1b2360db6d62e6fa3b44874117e6781830d7c4dcee53d3fa2b6784cd5df871afa2f998446678eb8e91735bc36587cc67e8ea4f6681ea248ec2074958c765587b043bad1a19af0fd66d9cbf69e23d3a58727712d667481bc75c9bc1afee671cf1f79d48e7029f8c33d6c8ddc943598fbfe8ae4f8c92aa029159927d9c1164b002d86fe0b259e02e9b30453c6908404aca01ba5f4d3c44c07c013e7e5c2e1b69277dc4a0aafa1bc43dd6423eec497379b03ed8279e2726a8ddb407e9fb68e2a5cd6299ed5284dd36be9d3506ec314739cabe8a1223d7384939f12705f6dac212982f5b696f46d0136ca45ff10e3f942d52ab3952b63e2c1b20d05c0f7bc7e10ec3ffc3d5da0dda6c717d72bd1fb75249c8b12ccab82bd2bca688d69d5901dae688b182b60d432be83bbd02cf91c439b11b695eda2b39dfc825758f0f40632f6dec9634df114b854811ff592f4ae04536401ac90cfa54337fb3ff8f8d4cc232db403cf1a5750c0c410c49452dda7093244a1d7672cf6ff4d82341801b6cfef42b68591272c57327ac2dfe70d2109a296289485bd24839b9280c2133b34234aca36ecc3fbb203e5439c57c3b14ae4a457bc3ae64284918b6f317a2687b8f3738958b8c6a1793305ca66a49ce2799e753846c4fb8c343f1728f22e83da3721d2866ff49ba9011391587749f3bd32f10f55f5d5db36a24c87ebbbb9504164cecbd402aba7caa1829e60af5712e70e3617c148e996711907fb6cc03b42cad207de87fae6d8e873382d0e5ed3f41765a37c172c413030e9390bc2e506f681eb3dc5faab9105695abef20993e4bd32c388db277f0191fb8266e290f0241ff5afe605c0451737b947a6d4b3dab0886d0a5334a5b0c27f1de83d8dff66c63ce127bc2e242d743b5bae9485b7379a6ad4370f4bb5c1442a878f4bfa7b67e3537c99975f29466c4e575fbe7498f95a8d0ad957f7f0515d5ef0622684a2b96514deaf30567477350e75b3ae8a4fac9d08031bee8c6e88e29dbf6aa4d32edf00cb76a38fe97565cdc206b1d34201dcf6814a6abc267e268b99907dc65f98188b31d87f14a7a2cdd220e5e54308cac820dd3e05fc0667d8f02d21ac14ec2c3cefd6b29e9c60749871886c9a66db6655938cb18de67a7a32e287fb25e6bdc0ae7144548412c4a59a21f8c725573b418d2b050765e57f9b245f2630cc3d80a41798a4b4ee4198c8667b3fef9b600da9a8c750f0f1250ba14c57e3e33c04d19f1b68195dfd27029c30c9eee0f11bfb11bb37f336fd6b573fdac361de0e4b91070e8f8a5edb6a05297f24921c9b479f7c9a5c75482b9debc32af3fd1efda2f66fd8f25262d6fd85acf32078b54122eb94664db7f285b9639a154e9d3b6bb3fb0d83c59fbed20b3043f41909ca179d1f960dc70eed8046251209eb8ae68a4c66c2c3ef31b66eb4865c6bea864c936209fbf0dc3d7bbd236c63dcb315a57771b33a45efa7963278865e1f9e91a755b2de53d0d8d14f5113d5a73893febdabb28fcd95d86ec3d3606dea6fcd8c890eb73f350aa12e76459467ba7a75589a14ac42f7fbdd6c6ad630ba8246cc29c8b26b9d2ffc2980b3eb0503e0b1fded58f796cccde4eb9222f8cfac05872540561b69133072107f7e017a3f2edd61f9d71afcdde117b1b8de74c36503d1df2cbc9c015424ebcbc14ee6b791842b112014827dd88fa0b952242e305e31da62ad44c4d155d01f605f5db60aa2366f723e61f2cf22525ba32edfaeb3dd910e50aa4bcff16a33a7ed9ad6cd1ec1f1871ea09915111886796144a785df706c7f5842eaa5fee5601d51fa0b0e65a5d7bac9dae8731705c26105baecac1397e399ea28c85301c060d74df3c384bee70e41bd5dfc4b28e0be549c4f75de3a893a74fb99af90edb36bc31723d880f9df9475095e094f6e5057c03b7aad8bec36348d", 0xf00}, {&(0x7f0000002140)}, {&(0x7f0000002180)="4134fdb637d1f75012e8a23fd1af9157bcfac06f4eebec3bb730041c4388bbf368b3f0212d3125f3b22f50f715394d9f92facf356f80775dbaac74992f1d7c0e3463d02daa98f880994ea86f3dcb714d3a4879878e4e7e76a5568bc0c365974ba2953d436bb5936031f6", 0x6a}, {&(0x7f0000002200)="51415d0b6ce913a213f63f59d0c91461525dc6e381b8b7bfd7c4e78435f9356d2d5acff88f412d4eefaf0ac498822ccbbaec85e4458481332dd2577352362ebdbab9432e6d3514d8a0a3a17dfd0cc13a10e26c8d1eb1cd6adbabca810b379571eb2db0060e3ef8a6f483a1bcfedc81f485e682b632bf4ddae391a789fac8e39c86b2f13850ca0a0eae2b71cceb67e98722e157cdc95501dcf632de101359e3c808711bcb46efea624b69dbe9fc106b92d370f12f0aee84f40cd2fb7c748e00686b6979480502650068bb5f68adc9008803edb963a91da8b5685f0cd2c30a7ee99d6ed4cf6fdd7db897cf2d0d33a9e64d5a437c651364eb", 0xf7}, {&(0x7f0000002300)}, {&(0x7f0000002400)="145977af35bbbea98bce19fbeb4207af08cc26154fb0e7e215b0737a95deb200772582b2d7dba79d41ee3688ea585766245a979f8db9abe25e036374aecf6ae15e8db27889947317819c021f4ecf48b08338c88f56410690eddfc99ce4d510a50e559dd6", 0x64}], 0x6}}, {{&(0x7f0000002500)=@caif=@dgm={0x25, 0x6, 0xfb}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002640)="f453d19f6b26c097084819148f2703ec779c88ce8b7b3567e1e8a146db8c1aebbdbca3172060b68027256f13c496c617f7275275b973418c429480a20ed65a19cfde2f9d7960db4ce919d3c54b20ba22159249686aaf8c51d0e92979340e24a3dfc588ffffb91bc621dcb5416113db788e00330bdae2da7479a92c24697cf47fdfb05c1cd76bfd7b66102c5d7c77e57540a0b92e63ea829be54b3f4b0b08", 0x9e}, {&(0x7f0000002700)="39ab35e59b695e0b843603683575eb642c281110d5d41f920b510ae2437eb96ca92da982670b829ec2b70e3adff070e99fb2988ca103041cd21447cb9b94c73ba07e80bfaa8f65c4af3371134f5aa009b83989b7342749fb59d098f001cb03e72fbbe6872119fd21cc59f9ec", 0x6c}, {&(0x7f0000002780)="721fabd14bf9f8e19dbe969e7c1f14ff6b2b009d27022b6b22a0922c14f488052dc46cace4467505310e0785c437115bf5a927c99b3b251867ea32c290445e4571274453f810ff690595fb31c9ae9569f17f73a7f61c2816e64300ab15362e737228760b37c8497208276da2212bafc04e9ea6416178b988e4329cbd1de5e9d43d13b54a9c", 0x85}, {&(0x7f0000002840)="a21dc2295bea8e60b197a40eef37165d405cad1c7e039e7f9463374f75168bebc67c000a5894f1c38c930c2f114ab825823c3bcdbe470cd272ed1a6ee4a361db030cd2b0ee7de285a2c874dcf63ea2d924d6374c1fccbf3cdb", 0x59}, {&(0x7f0000002940)="3139e742a6e8a0145fb5a304fc1d65d4ab9378ffb9b26cb02eaa78dc8701f33f3a0d5d3fd7bca452f8103ee874", 0x2d}, {&(0x7f0000002980)="2b58edfea2f58e0b8ba0cba5660885d83d6e21a276bc1b7e1b64e43e7068817e1000de52e9821251a7ab456f", 0x2c}, {&(0x7f00000029c0)="283689ade1f8eca485ca02a4d8452a9e155102a13ff5d7b9e8e5f284fbc8b2ac56af19f129ff4a849ffef54b0bc8feb1739a819ee2d60790fd89ce0ff49e05b44c435a0c6c209473c45cc36dd896e81b80072d829f6c66e045", 0x59}, {&(0x7f0000002a40)="96cce5cb2f8f55cfe777e3258f1eab12544843d4b11c38fa5366085573431412a9739a46c648bd25ab6ecc0639051775014e98a6aa92b39ed0bf364fb09cc325dce1f37a7f9ffd00684a43384f", 0x4d}], 0x8}}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f0000005280)="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", 0xfec}, {&(0x7f0000006340)}, {0x0}, {&(0x7f0000006400)="3741e63f0da86f921c4e888a5380aee4a367dc9b7aaa9e271120e3cb8e8e1508a599", 0x22}], 0x4, &(0x7f0000006500)=[{0x10}, {0x80, 0x0, 0x0, "d2e4b2d809b2423719811e004b362786c5c312954390137f6258976895dabe210014cb823da70d13a284b9f92d368ed2a529a6185d825936e75081bd7bc5d047cfd6b9361f0258ba7a89c3d4238643f1b20bd3d1762676fc073788955a6bf7e54c76993012a266a406ff4b2809d2ff20"}, {0x10, 0x10d}, {0x88, 0x107, 0x1, "b5dda3d5e5ceb5f7b257a9988955ea2430b299dabecae91a2c6081d0cbf0c51ec6b4da760fc12fe660892283f0e67c1cb378a852eb8d8c4a8a75b4b607401eb4394ddbae1baf38bb78f626ee92dd85ec8b44f0dd3b6f2d469b7090ac5af67224d73aec87bf3aa9284a323f9eab8fbafd38ef408d"}, {0x88, 0x10c, 0x0, "02fd7b5b424847689ed9791223a04a70f115ef6db9a3f6f7e0289937ababb0aa799ffb3849bd79ee8bb6d0c561a8771db218a575ffe048b2cb0accb5c9d9f8943527c0c116a0e56f4dfa3a48f6fb47529a7c819eaa29a95db609201343d8a9df7c0edb647ff3febc03662e29667d999a19"}, {0x50, 0x0, 0x1, "c96ed02c1acabf60c8a32c81c423447de1160b164fd199e604e561ecb1b3b0cfe478b26945ee2e661619be8e14d68049ac35a4dbe9fa3be352"}], 0x200}}], 0x6, 0x4061) ioctl$sock_kcm_SIOCKCMCLONE(r15, 0x89e2, &(0x7f00000004c0)={0xffffffffffffffff}) kcmp(0x0, r13, 0x4, r14, r17) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r9, 0x0, &(0x7f0000000400), 0x0) timer_settime(r9, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) 04:20:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="2f16537aa94a1c965eb462a428cc4669", 0x10) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x40000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1f3b0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x21f, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000600)="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", 0x1f8, 0x1200) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) dup3(0xffffffffffffffff, r1, 0x0) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30000000d8804bef911addaefddd5238546a61e13422d9d5778be2ce834c92d7f94b7fc2261fd9f7410000000000000000", @ANYRES16=r8, @ANYBLOB="00012bbd7000fcdbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x80002) 04:20:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0x0) dup2(r3, r4) 04:20:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) [ 361.999095][ T8889] IPVS: ftp: loaded support on port[0] = 21 [ 362.018655][ T8888] IPVS: ftp: loaded support on port[0] = 21 04:20:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0x0) dup2(r3, r4) 04:20:30 executing program 0: getitimer(0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$assume_authority(0x10, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000120}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', 0x0) setregid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) rt_sigsuspend(&(0x7f0000000100)={0xfffffffffffffffd}, 0x8) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_pid(r4, &(0x7f0000000000), 0xffffffffffffff7f) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) 04:20:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x142008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000002a0010002abd70e2fadbdf250000000000000000", @ANYRES32=r3, @ANYBLOB="00001b008ac0030019000a00"], 0x28}, 0x1, 0x0, 0x0, 0x20004015}, 0x40) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0xd13864161ec9b4cf, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0x7}]}, 0x24}}, 0x0) [ 362.318746][ T25] audit: type=1804 audit(1573791630.079:39): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/35/file0" dev="sda1" ino=16720 res=1 [ 362.405128][ T25] audit: type=1804 audit(1573791630.109:40): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/35/file0" dev="sda1" ino=16720 res=1 04:20:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0x0) dup2(r3, r4) [ 362.511862][ T8915] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 362.529008][ T25] audit: type=1804 audit(1573791630.249:41): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/35/file0" dev="sda1" ino=16720 res=1 04:20:30 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000340)="11090101000000000000006c0c2b0abe26dbdd81601834053f0babf8e8fb8c3b9efcf92beaa893ec895c4f49b1922b2d92294dcb84ff0c674b008b18f64bf9a3f3ce8d228f4cd2082f6a9b1ceb3100000000") ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) unshare(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000001700)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x240000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi'}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'batadv0\x00\x00\x00\x00\x00\x00\x00\fi'}]}, 0x1c) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, 0x0, 0x0) [ 362.602540][ T8915] batman_adv: Cannot find parent device [ 362.634978][ T25] audit: type=1804 audit(1573791630.249:42): pid=8916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/35/file0" dev="sda1" ino=16720 res=1 [ 362.667148][ T8921] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 04:20:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0x20002007}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:20:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(0xffffffffffffffff, r3) 04:20:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(0xffffffffffffffff, r3) 04:20:30 executing program 4: creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x616, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000180)={0x81, 0x81, 0x3}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000100)=0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(r0) 04:20:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x80003, 0xff) r3 = socket$inet6(0xa, 0x80003, 0xff) dup2(0xffffffffffffffff, r3) [ 363.388458][ T8961] IPVS: ftp: loaded support on port[0] = 21 04:20:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000540)={0x3}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socket$inet6_sctp(0xa, 0x0, 0x84) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x9, @pix={0x0, 0x0, 0x33424752}}) r3 = syz_open_dev$video(0x0, 0x807, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x9}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x3f, 0x8000000000000168, [0x40]}, &(0x7f0000000640)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8001}, 0x8) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000540)={0x3}) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x501001, 0x0) ioctl$PPPIOCCONNECT(r6, 0x4004743a, &(0x7f0000000000)) ftruncate(r5, 0x1000000) sendfile(0xffffffffffffffff, r5, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r8 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="819baadd94a96862", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000640)={r9, @in={{0x2, 0x0, @dev}}, 0x80, 0x8001}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000640)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={r9, 0x8001}, 0x8) r10 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') r11 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="819baadd94a968628b004798726e04af47000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000002c0)={r10, 0x0, 0xcbf1, r0}) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x0) 04:20:31 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000340)="11090101000000000000006c0c2b0abe26dbdd81601834053f0babf8e8fb8c3b9efcf92beaa893ec895c4f49b1922b2d92294dcb84ff0c674b008b18f64bf9a3f3ce8d228f4cd2082f6a9b1ceb3100000000") ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) unshare(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000001700)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x240000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\x00\x00\fi'}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'batadv0\x00\x00\x00\x00\x00\x00\x00\fi'}]}, 0x1c) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, 0x0, 0x0) 04:20:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) dup2(r3, 0xffffffffffffffff) 04:20:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x9, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000900)={0x7, 0x0, [{0x0, 0x401, 0x1, 0x800, 0x4, 0x8, 0x1}, {0x80000001, 0x6ed1, 0x1, 0x5, 0x3ff, 0x401, 0x8001}, {0x40000015, 0x6, 0x1, 0x7ff, 0x5, 0xffffffff, 0x7f3}, {0x1, 0x7, 0x1, 0x6, 0x6, 0x1, 0x101}, {0xc0000000, 0x769e, 0x0, 0xffffffff, 0x9, 0x1, 0x39743419}, {0x80000019, 0x80, 0x4, 0x800, 0x4c3, 0x9, 0x2}, {0x40000001, 0x6, 0x1, 0x2458, 0xffffff81, 0x9, 0x7}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r8) ioctl$sock_netdev_private(r8, 0x89f3, &(0x7f0000000a40)="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") ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$rds(r12, &(0x7f0000000800)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)=""/74, 0x4a}, {&(0x7f0000000280)=""/226, 0xe2}, {&(0x7f0000000380)=""/254, 0xfe}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="5800000000000000140100000700000001000000be7b0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="bb88000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="fa0f000000000000"], @ANYBLOB="090000000000000000000080000000000000000001000000ffffffff0000000008000000000000000900000000000000480000000000000014010000010000000010000002000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/87], @ANYBLOB='W\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/159], @ANYBLOB="9f00000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'/223], @ANYBLOB="df00000000000000"], @ANYBLOB="020000000000000004000000000000000676a800000000000000"], 0xa0, 0x4040804}, 0x54) sendmmsg(r3, &(0x7f0000000000), 0xd3, 0x0) 04:20:31 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0x20002007}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:20:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) dup2(r3, 0xffffffffffffffff) 04:20:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xe, 0x4, 0x2, 0x6, 0x48, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xb, 0x1, [@remote, @multicast1]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x9, [{[@broadcast]}]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}}}}, 0x4c) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_aout(r3, &(0x7f0000000c80)={{0x0, 0x40, 0x0, 0x1f7, 0x29b, 0x0, 0x3b5, 0x7}, "033d4ed91efddf86c0da3c72e51d3ad7d9531cf85061a1a16bf15c40489a7d", [[], [], [], []]}, 0x43f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65182c776f726be96efd1136dac2e6839d0e89ca068830af642276495837f5a35805413836fe43d00394bb340c2c95d8bdab4bbf2c33b1202b44c33209125c4a6f71fb10cbee1f7e393ed46560ef23219987121dac6b2ee85b97c8b01e8c4b8d2f62f8d235c48ba7bd916568782117cda08a50ca694683ba23cd4b31d5503cb21687dca412705f783da58707b4a740cd67848d58c5411f7683a464d285299a09916421cd7b17712350f605895eb2fe6ef281d2d7064b2a53be98b3c097ac6a55cf"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 364.223673][ T8996] IPVS: ftp: loaded support on port[0] = 21 04:20:32 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x7f, 0x3f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x80, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000300)='net/nfsfs\x00') getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000340), &(0x7f0000000480), 0x3f, 0x0, &(0x7f0000000600)=""/200, 0xc8, 0x0}, 0x40) getegid() r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 364.468540][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 364.589316][ T9015] overlayfs: unrecognized mount option "workn6惝0d"vIX7XA86C4 " or missing value 04:20:32 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f0000000000)=@bcast) write(r0, &(0x7f0000000600)="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", 0x200) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xe5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xfffc) [ 364.757315][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:20:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0x2a4, 0x0, 0x0, 0x3ae) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) shutdown(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000000)=0x5, 0x4) [ 364.793655][ T25] audit: type=1800 audit(1573791632.549:43): pid=9030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16731 res=0 [ 364.818027][ T25] audit: type=1804 audit(1573791632.579:44): pid=9030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir822884555/syzkaller.j8edRv/38/file0" dev="sda1" ino=16731 res=1 04:20:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) dup2(r3, 0xffffffffffffffff) 04:20:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x25d, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = shmget(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/74) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r2, r0) stat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 364.944641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.950451][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:20:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) unshare(0x6c060000) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:32 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e7d3b9df6001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000000107000000000000", @ANYRES32=0x0, @ANYBLOB="1800010000a4"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r2, &(0x7f0000000140)=@ipx, &(0x7f00000000c0)=0x80, 0x40800) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x268]}, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x420b4f792051f9cb, 0x0) [ 365.184686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.190528][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 365.221620][ T9049] IPVS: ftp: loaded support on port[0] = 21 04:20:33 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x600, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0xcd, 0x3}, 'port0\x00', 0x10, 0x2, 0xffffffff, 0x3ff, 0x6, 0x0, 0x8000, 0x0, 0xef44662b736f53e, 0xfffffff9}) execve(0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r5, 0x0) syz_open_procfs(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x60000000) 04:20:33 executing program 1 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xbff}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={r6, 0xb8, &(0x7f0000000240)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x7, @mcast1, 0x8}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x80}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000001c0)=0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000200)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) 04:20:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:33 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000300)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0xff66}]) r5 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000000)={"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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000d36ff4)={0xfc147812c6696265}) clock_gettime(0x0, &(0x7f0000000440)) timerfd_settime(r12, 0x0, &(0x7f0000005000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r13 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r14 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = dup2(r16, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$EXT4_IOC_SWAP_BOOT(r17, 0x6611) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r14) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r14) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) 04:20:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r4, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r4, 0x10, 0x0, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1d5000, 0x0) sendto$rose(r6, &(0x7f0000000540)="f5df281ecd566e759a2474e3b37d922510dc73e1b8eb040373a66bbd965870b76948d919b48066e9a3c4743be128719e281c9f52ca38b321acca79ffe92e58e7ed49ea5116bb9ea060b434dcdac48158b2d15f6505a569bbacecca27f7ad358d12f77d8d28c6f944f8e8608040c0bdbf6a6f99c84cefcef4fbd1c66709078e70487df7016c80a524bd49f7ac55a35be5c7dfb6bd1a70715a019cb41b3463f6e7dd82e515ae15e4a7a632dfe26a5483be01e419e3cd26cad62d059b3af096bf1a810214ea7f1eb8d66f283ee93b0e2595fcf221c6baa37c6ba31682f1be1398a53b1cfcfdb66a0253239cd91266ea4ee804f779b62201128c0ded89f2eeccd54b837574487cbe2363dcde74d3363ede798ed9d0483c904dfc05a0e675db5cbf53fc2f992c53ea143ccb8f4ab616efe65b1f23f6ba71c5d34832cf34227c3b79ba06360f51b4ce65093ca3dec80bf411d50d13b4c376a6686d165c9b23e0dc550b38f4415fa7cdf3ed87e347068a4290e9bd27c0a81f2ce569b4b879db54418ae3cb65310d194c2942d40e4acfdc578efe5afd333b64b5cefa4ae04baf070848fa47b5a3e983064757173e77c5d4", 0x1ad, 0xc0c0, &(0x7f0000000280)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000440)='cgroup\x00', 0x2080080, 0x0) [ 365.627793][ T9061] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 04:20:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 365.683094][ T9061] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 365.742450][ T9073] EXT4-fs (loop5): error: journal path ./file0 is not a block device [ 365.750796][ T9061] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 365.808220][ T9061] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 365.859407][ T9081] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 365.880956][ T9061] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 365.902212][ T9081] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 04:20:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) dup2(r4, r5) 04:20:33 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, {0x0, 0xfffffffffffff59c}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$rose(r5, 0x104, 0x6752c1bc6d3fca42, &(0x7f0000000000)=0x6, 0x4) fallocate(r2, 0x0, 0x40000000, 0x10000101) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x100020) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) dup2(0xffffffffffffffff, r6) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 365.957489][ T9081] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:20:33 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e759f331af979a0f2cc1765e2bf760ff66e91a0022549050d0f9f5082a781aea2e161e20b0a79088465254eb8fe059ddd3cec25c0a2448bebb58e17a956d29b9bce9a7febe50fe272a62c4ff00edca07e5ed07e141f3620eddd744adfc05a43cd4ff601233b1da1f6a81d1fd5b988adba2"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffff8, @loopback, 0xfffffff9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 366.043705][ T9081] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 04:20:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x1, 0x800, 0x60, 0x6, 0x13, 0x80, 0x40, 0x65, 0x0, 0xa4}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup2(r3, r5) dup3(r6, r4, 0x0) 04:20:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000300000000280012000c0001007665746800004002180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006400070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff000000000c4b360c2e7265640000000004000200"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 366.545812][ T25] audit: type=1800 audit(1573791634.309:45): pid=9111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16735 res=0 [ 366.620101][ T25] audit: type=1800 audit(1573791634.329:46): pid=9115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16735 res=0 [ 366.722329][ T25] audit: type=1800 audit(1573791634.329:47): pid=9122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16735 res=0 04:20:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x200000818, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x2060, &(0x7f0000000100)='<3H\x80\t\x0e\x06N\xbc\xc44\xf3ar\xe1\xaa)\x03y\xb9\xb2\x0e\vkj\xa8\r\rC\xb3\xc1\xdd\xcc\x1d9\x13K\xac\b\xee\v#\x9b\xff\xc88\x96/\x9d\x10\xdf^\xba\x809\xfe\x85\xc5M\xcf\xa7\'_0\xce\x13\xf9p\"\xab\xf2\xcf\xa7\xef\xdf\xf0\xce\xf1\x86\xe5\xb1\x1c\x06\x90\xf98\xf2g*\x90\xb02\r\xf8\xc2V\r\x96BgQ>\x12\x8c\x91\xb5$\\\"\x1b]\xef\xc5M\xf4\xd6U\xd9\v\xab\xa1\x04\x173e\t\xeca\x17\x9d\xb7\x8c\x1d\x8b\a\xfb}\xd6d\xfa\xf0\x14\xf0\xc3V\xaf\x17\xa5\x82\x15\x9c') 04:20:34 executing program 5: syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x88, @broadcast, 0x4e22, 0x3, 'wrr\x00', 0x1, 0x81, 0x23}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000000)={0x1d, r8}, 0xbe1f9dfd9e453835) 04:20:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:34 executing program 4: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000100013070000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000700"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) fcntl$setown(r2, 0x8, r3) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4402, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x264, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3562}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6918b0f2}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5dd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff7}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @local, 0x3f}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x79, @local, 0x80000001}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x84}, 0x50) 04:20:34 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) r12 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x3c) ptrace$cont(0x18, r13, 0x0, 0x0) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r13, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x18046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000000000}, 0x4}, r13, 0x0, r14, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) 04:20:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x2) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x20000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) prctl$PR_SET_UNALIGN(0x6, 0x1) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio\x00', 0x902, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r10 = dup(r8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r10, 0x84, 0x75, &(0x7f0000000180)={r9}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r9, &(0x7f0000000500)=0x4) r11 = open(&(0x7f00000001c0)='./file0\x00', 0x68c002, 0x2) ioctl$SIOCX25GDTEFACILITIES(r11, 0x89ea, &(0x7f0000000200)) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000300)=""/131, 0x83}, {&(0x7f00000003c0)=""/97, 0x61}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x508, 0x20}, {0x12f, 0x8}, {0x7f, 0x3fc0}]}) r12 = socket$inet6(0xa, 0x80003, 0xff) r13 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r13, 0x402c5342, &(0x7f0000000280)={0xfff, 0x8001, 0xc90, {0x77359400}, 0x2, 0x504}) dup2(r2, r12) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x10c402, 0x0) [ 367.002233][ T9137] IPVS: set_ctl: invalid protocol: 136 255.255.255.255:20002 [ 367.023216][ T9139] IPVS: set_ctl: invalid protocol: 136 255.255.255.255:20002 [ 367.124537][ T25] audit: type=1800 audit(1573791634.879:48): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16511 res=0 04:20:35 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02000000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@journal_ioprio={'journal_ioprio'}}]}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x54) 04:20:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x104, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x175}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x86e45bb7a9645a24}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x2001) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={[{@norock='norock'}]}) [ 367.439471][ T9164] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 04:20:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x582f, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="900000000b2679802d10003b2400e625010b00ff97b668c8347cc92417de62317214d5fff0bd1f02", @ANYRES32=0x0, @ANYBLOB="b56d080b0000000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x1, 0x6}, 'port1\x00', 0x1, 0x20000, 0xffffffff, 0x81, 0x7, 0x23, 0x9, 0x0, 0x1, 0xaa}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsmount(r4, 0x0, 0x1) [ 367.488616][ T9169] ISOFS: Unable to identify CD-ROM format. 04:20:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) times(&(0x7f0000000000)) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000080)={0x4d, 0x1, 0x5, 0x9, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r10, 0x0, 0x0) r11 = getpgrp(r10) write$P9_RGETLOCK(r9, &(0x7f0000000180)={0x1e, 0x37, 0x2, {0x2, 0x4, 0x7fff, r11}}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1, 0x2a}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xf) r12 = socket$inet6(0xa, 0x80003, 0xff) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000001c0)) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup2(r3, r12) [ 367.695270][ T9164] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 04:20:35 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x2d7) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x20) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000040)='security.ima\x02', 0x0, 0x0, 0x0) r5 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r5, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x40000) finit_module(r6, &(0x7f0000000140)='\\bdev-#@+selinux\x00', 0x0) shmctl$SHM_LOCK(r5, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x42102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x2, 0x4}, 0x2, 0x2, 0x0, 0x0, 0x7}, 0x0, 0x0, r7, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 04:20:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x3, 0x1000, 0xbe0e}) dup2(r3, r4) 04:20:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaa0f09004cba"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0xcb00, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) [ 368.216128][ T9204] IPVS: ftp: loaded support on port[0] = 21 04:20:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x2, 0x5, 0x10001, 0xd, 0x4, 0x5, 0x6, 0x3}, &(0x7f0000000080)=0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) [ 368.837850][ T9204] IPVS: ftp: loaded support on port[0] = 21 [ 370.602033][ T9221] IPVS: ftp: loaded support on port[0] = 21 [ 370.683010][ T9221] chnl_net:caif_netlink_parms(): no params data found [ 370.797811][ T9221] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.807909][ T9221] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.816500][ T9221] device bridge_slave_0 entered promiscuous mode [ 370.824068][ T9221] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.835233][ T9221] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.843174][ T9221] device bridge_slave_1 entered promiscuous mode [ 370.906375][ T9221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.917187][ T9221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.935907][ T9221] team0: Port device team_slave_0 added [ 370.982008][ T9221] team0: Port device team_slave_1 added [ 371.026570][ T9221] device hsr_slave_0 entered promiscuous mode [ 371.068251][ T9221] device hsr_slave_1 entered promiscuous mode [ 371.114668][ T9221] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.208146][ T9221] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.215270][ T9221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.222530][ T9221] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.229603][ T9221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.314503][ T9221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.342858][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.352915][ T3016] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.378662][ T3016] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.400167][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 371.485678][ T9221] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.507617][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.525259][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.532410][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.626462][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.645066][ T9218] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.652186][ T9218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.746598][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.765535][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.774204][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.790074][ T9221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.803268][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.858303][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.869861][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.895498][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.905147][ T7587] device bridge_slave_1 left promiscuous mode [ 371.911287][ T7587] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.945302][ T7587] device bridge_slave_0 left promiscuous mode [ 371.951557][ T7587] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.044956][ T7587] device hsr_slave_0 left promiscuous mode [ 373.084679][ T7587] device hsr_slave_1 left promiscuous mode [ 373.145035][ T7587] team0 (unregistering): Port device team_slave_1 removed [ 373.156378][ T7587] team0 (unregistering): Port device team_slave_0 removed [ 373.167270][ T7587] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 373.218257][ T7587] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 373.311530][ T7587] bond0 (unregistering): Released all slaves [ 373.430008][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.437453][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.446650][ T9221] 8021q: adding VLAN 0 to HW filter on device batadv0 04:20:41 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f00000005c0)={'ipvs\x00'}, &(0x7f0000000600)=0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='keyring=vboxnet0self\x00'}, 0x10) socket$kcm(0x29, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x1a1600) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) r5 = dup2(0xffffffffffffffff, r1) write$9p(r5, &(0x7f0000002700)="35f0febcdfee2556de9e5217e6ec33b3d37cf85c53b4dff5868d7318c156c82dda7be6d042a4dcf5fb8dd922f2b2283690135da2f8318cb7834eacb2b226f81685c66cb0858cea8ecabd0015149c421fd2f37473f3cd", 0x56) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r6, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x1}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x0, 0x0, 0x48}, &(0x7f0000000440)=0x10001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}}, 0x141) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) sendmsg$kcm(r8, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r8, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 04:20:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b78ce4802090a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x19) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = syz_open_dev$vcsn(&(0x7f00000030c0)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000003100)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x4, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1ff, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @bcast, @null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) recvfrom(r6, &(0x7f00000001c0)=""/31, 0x1f, 0x10000, &(0x7f0000000340)=@in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x80) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) 04:20:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff00, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r3, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r4}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r10 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x6cc5, 0x200) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r10, 0xc010641d, &(0x7f0000000440)={r11, &(0x7f00000004c0)=""/67}) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb0, r9, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x19}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x498) 04:20:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f0000000040), 0x4) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="002c3d7f8f46dda21a790f00"]) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r8, r8, &(0x7f0000000340)=0x74000200, 0x5) 04:20:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) r8 = dup(r3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000180), 0x8) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x9a}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000140)={0x4, r6}) r7 = socket$inet6(0xa, 0x80003, 0xff) r8 = socket$inet6(0xa, 0x80003, 0xff) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) dup2(r7, r8) [ 373.693779][ T9238] IPVS: ftp: loaded support on port[0] = 21 04:20:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x8, 0x0, 0x104, 0x8, 0x8001, 0x8383}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x91, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x2, 0x5}, 0x0, 0x80000001}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) [ 373.825036][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.830817][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:20:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 373.904649][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.910436][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:20:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000640)=0x1, 0x4) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x1000}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e24, 0x401, @mcast1, 0xff}}}, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6(0xa, 0x80003, 0xff) r8 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r13 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="7f8296d49d5a109dcc5833d0b0cf70cac1b168fe1e8f85b2a106df43c18eb094a4ff8b5e9617568ef3fa69d1e17bb5d45cfbb2981e5f9acf98e22d1282abe1ce967a4bc04e78759af6875f5f153f9b19787f9e491ee3a5", 0x57, 0xfffffffffffffff9) r14 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r14) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r14) keyctl$instantiate_iov(0x14, r13, &(0x7f0000000600), 0x0, r14) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r15, r12) dup2(r15, r8) 04:20:41 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00", 0x51}], 0x1) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r1, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400", 0x10) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r4) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="79f66853880b89ad62cb417ce554aee94e937e9f4a5e8f496b94016baf78261541ccc9374cd16d9470c7305541bbc03bc96ce55ae4fbb30b205415db619d1e09db73a072938b66d2b3b0e940e0d4ac583531d0908131e9d9e6b0648fa05c542e5ed223a3c66eadc68bd89b1f49e0a7605143dc7f8b203cc0870189daf663057a9aaa577a9ff08101a3f22ed4efca029db9f2e382683f9cc208485aa7bc1de99419d84a2d5d5de379b7d280b9cf0733b9955c02c9bc6cbe5b23f7e97388a879b8c534735692bbf10cfee184dd310263", 0xcf, r4) keyctl$get_keyring_id(0x0, r5, 0x4) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x10000, 0x0) 04:20:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0}, &(0x7f00000017c0)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x0, &(0x7f00000015c0), 0x204026, &(0x7f0000001800)={[{@part={'part', 0x3d, 0x3ff}}, {@quiet='quiet'}, {@type={'type', 0x3d, "06291ccc"}}, {@type={'type', 0x3d, "1ac2d28f"}}, {@part={'part', 0x3d, 0x6}}], [{@context={'\x00\x04\x00', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'type'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#proc'}}, {@uid_gt={'uid>', r6}}]}) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r7) r8 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7fff, 0x2) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r11 = dup(r9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x75, &(0x7f0000000180)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={r10, 0xb2, "ba296bc3c017fb322bfa8007d5227025b15e05e18caa02b23884464c30331a7b9df3c637c891cd744ed9589747b04390d3204d9e063ae48c1a28245df8b15e65706c8bebeea1cfc1ff9e092cc4590f8e6b36f1a87e5c3a6dc99285a530185bc7d4a44253e17608bb127977f85baa9704af90f6ed8c5f5e5e1dc50ebc4db22be53de196927fae6bf70c1ffdc39de1542a4dd647ef392dbba19b8bd2911fcc40b31a8f6851a0427aeb68b25ecbb3ae557b0f90"}, &(0x7f0000000380)=0xba) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r15, 0x84, 0x1, &(0x7f0000000a00)={0x0, 0x2, 0x8, 0xfffffffd, 0x8000, 0x2}, &(0x7f0000000a40)=0x14) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r19 = dup(r17) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r19, 0x84, 0x75, &(0x7f0000000180)={r18}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000012c0)={r18, 0xc0, &(0x7f0000001200)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x8, @remote, 0x8001}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x7}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0xe6, @mcast2, 0x3}, @in6={0xa, 0x4e23, 0x480, @mcast1, 0x401}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000001300)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001340)={0x2, 0x2, 0x8, 0x5, 0x7, 0xd0, 0x500000, 0x10000, 0x0}, &(0x7f0000001380)=0x20) r22 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r22, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r24 = dup(r22) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r24, 0x84, 0x75, &(0x7f0000000180)={r23}, 0x8) sendmmsg$inet_sctp(r8, &(0x7f00000014c0)=[{&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000180)="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", 0xfa}], 0x1, &(0x7f00000003c0)=[@authinfo={0x18, 0x84, 0x6, {0xbe}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x10104, 0x2, 0x4, r12}}, @init={0x18, 0x84, 0x0, {0x9, 0x7f, 0x9, 0x1}}], 0x50, 0x1}, {&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x401, @local, 0x5}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000480)="6fd16e22d64eb39a7974caa01df93bd988bcecb154252692c6cc3632f0ca2ef4c475e9fb0e137a19c47e2c551892a9847b92c8afc57c6f8b56744cc6f70b5a82bfac99855852f1434d607c08ea2353b89f80ad2fa81e8307761ea8d78d07439e52dce4a4af09b3", 0x67}, {&(0x7f0000000500)="3026f29d1f8c1a142f1c04554b58b6dc063c9aba7207c2d432ab2ac1003d84e7e6801e2620822df41a1101ec9fc29d10c18032cb42a75b3795955c2e3da5e3c04b459309f6b5cb1af5387882d87f94e6d231ed17b64ccfc92697bdd1f5621149a566eb7b839f5dbaee083cfad118192796384ef1224ee9c52a214b137a430162ab3ce7a0b02cfd413fa9c33c2bed564f0fcf63905defd5bb1d47a5b8a54b70b487e16353ff65449972fe4b3980ffb3b008d736f4e7cabff99c3b44d2d4ac09189854b253da40259d769d6160f47d6d1fcda18ad8ab0870b5149d3ab93f62873b3de71f047d5890cdf07ebc853b0c686f00", 0xf1}, {&(0x7f0000000600)="4521f3f1fd90f8648fc6fb188a3cdb16e6baa1067e2b", 0x16}, {&(0x7f0000000640)="6565ba5cf3e7099952b8149536f126c5700a15e2e7c945bd243f461b7fdc5ddc7bda77ae1e49aff495d0074cb158b22f2f96bd5d60866cafcec1835bf28e0e8ca215504c363435d8b8b46a2322fcd29267ebcbd77ab049512416614eccc7d52dbd36b68cf84762843fb2d632e663e692d6c8aa1d84c4ae50806cafd3e76efe3f6080e2f93ebb960ba8381c3e0246a590553a2c97ff09914cfe8b618dae6672f95965", 0xa2}, {&(0x7f0000000700)="82a6ceebcdf7f73eb2f98efc0e43c909ee3dba84dd3900b279cc61cd7e845beab77b6a37bcac6187cd036d653c9e629209babeff4ad9132a058b68f9196c3f5d2a106bed2afef0c6cd6f1fb481330f1df9b8efcedde0a252b61ef65593314b7b060a0bab2f8a028d3e3e1266e3920f7485918e15e581c45ab360b21ce556dbd9f224c77cd0d9cc73d2cda129dc578098419d6793167e37f5d0dcbaa64e3e95eb67ca0b02aaa5280bfc41b81d9446773ed454c1f3cde3862877472b4944f1077235235013f8490d798dc712b1a51d36aa1f68e4b233cce834d3", 0xd9}, {&(0x7f0000000800)="e68a2a4f4f0755acb701452f15aba32320cc278d47b24bd7c32e55b7851f25253c0d5e8417bfdd1bc7b1f94a805cd4", 0x2f}, {&(0x7f0000000840)="66085406452ba6bbff33", 0xa}, {&(0x7f0000000880)="a823a57c18fb118ba449085a4cc6f30f6230", 0x12}, {&(0x7f00000008c0)="8a68a86879fc5625c3f8f1c3b54c6dc52267aa94ba6721b9e3abd6d8ada14ea2b12976b0869cfd3b004e6fd264890a4512e182aec87a1ce6258acb006e2c86fecfe14a", 0x43}], 0x9, &(0x7f0000000a80)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x20d, 0x4, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @broadcast}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0xb2, 0xc, 0x0, 0x9, 0x3, 0x200, 0x100, r16}}], 0xc0, 0x8040844}, {&(0x7f0000000b40)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000b80)="9b46d2f846cfecfb04c381b93da85beca24c385f3178a1fa6d931c2e01843bbf3550982a807a6520b60703c8857e3f4869fd90fc13f720c92969b214632199e22f2d0bcc8dc37a006304b5a4076291283af200ad39924628", 0x58}, {&(0x7f0000000c00)="d2d078be7eeb4f11a08db0ee67036b4d947eddfb721f826c2c962c8de60fc2ead26598df2003c36f230b31dfd603466885d7e44f833ac455c731bb92b3f605304429ffaeab15afc68beb101f82ca23a177b3d99e0b0c61ebc09aab1fe6f4170e360ae1fb68a989397ac98a1078dd4903b63cf1dce67cd24a66c2edb5", 0x7c}, {&(0x7f0000000c80)="03cbc58a0351c4fe0574fbabec61dd2117f308f541398fc9fb356532d11f601d01fed3c913edd081487e57ef5b6887f1d9c9fb5f004f383a5bf4545846cfe21f3dd8207cac32dd629163e354e2538b26532ce117e5bc7c1cf8b4c08503423d61f3440696b76147fd8703ee8f67", 0x6d}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f0000000d00)="2bcbe37e235dbdeeb4e4830fb90bfc4fa70715fe4196578a375188e05aa160ed8a37fadfc535296a340094697a155a368048b3756bf24544f52ffe597bfe3d3621e9a02b4385365b57f2b5273b97daf3c2b69dcc798ec5dd72e08f8b4accc1265b529056e2b81c7f426b4ddad5d2a3e7fba5900685b25d405699bc8e9be0331e20d1d07e4a38ce227dd318beccbdf7c90d", 0x91}, {&(0x7f0000000dc0)="f11ff790357da1e58d2829c5c9e2b0962d44b8a886feba3c04de8579f95ae3236e52783c1256692969c5a11c9afe7b9628c55c1de4f24992f57ff99ae5c1553dc9ae9f3a645dd8198d01c76478e24237c3f251ed654321b60562170a2681717ec088fe2664a702a87ac85998303485c808d334334077cf466d8effd7fbb3a94bd3fd56a75bf7c798c263c5a37419b2b77456857401a725833eb226ad629b38157a84c468da", 0xa5}, {&(0x7f0000000e80)="23395e2fb37f5d5bdb5eefb4c651603031cba122e8ffd181deac04d937bbc7ce4d9e675f72783677bef593068e06ce1079684be75ee3697dbf7cb223ddebc487fb19789b2a8853c806139b820567c86efb75aa5f3275e6f59da86fbe652b7357882df72d118b3a2f67a55d16ada1d4fec20ead6009ae776474484aa895a633929a31d0", 0x83}, {&(0x7f0000000f40)="f263e0a254f6ec35c041151551fff5c944a4835a07a90edc54a6c1365bcd33e9f527dbf35472ba37a2c744510a40272aa77bb5d0c1204dd0441c7da1ba5c36b081c7a4646d6d8ad2f8ff73c2956275f2841faf5ddd550ffa26bddfe985defe2c7d066fdf13bdae96ec11765b4cdedf3b32c51ce1a0f4f7e07e44e4e60cf501281aa8cba9176973065e401cbd6e6600f1a43a37cd4c8bccd572de68565dccedcb7ef5df9c9ab8beba", 0xa8}, {&(0x7f0000001000)="4aed0f668776780d157fca5716e728b2d955d51e59c32eb2e9e6e62472553f9d564ff9e4defebeba4c5791b204c1446c39abcb48d3a0297ad303c7b11b52aeef6221bae3ae57b4bd2c82d0f63d2d1fcb833409b39905591d90c88d14e38008643e18cb8776ae77153ee2ab90a9c45c21483472d1c6488edd517d857c269b2163b900689cec8ee747d28489ef5b1d2fef6e17d423d7c1d4c06d79471e080d48fa031bb3b619d3ef191ca080c4f3fc61c514df3060f189ade40c7ac147598c1b3cd8836a9f536a46b40e1a771b87b07a123dc0c5c12172f6b86ece", 0xda}, {&(0x7f0000001100)="9683a6fbf1327773a6da30cacf7b1175afd90875559f9b86", 0x18}], 0xa, &(0x7f00000013c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x7}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x1, 0x8, 0x8, 0x10001, 0x2, 0x5dfa, 0x8, r20}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x1, 0x200, 0x5, 0xffff, 0x48028a08, 0x0, 0x2d7, r21}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xc, 0x0, 0x5, r23}}], 0xe0, 0x40000}], 0x3, 0xc0) [ 374.304667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 374.310499][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:20:42 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xfffffffffffffffb, 0x46819752}, 0x40, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xcb39, 0x400000) ioctl$VT_RELDISP(r3, 0x5605) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) socket$inet(0x2, 0x5, 0x9) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:20:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4c0000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/9) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e000000130081c5e4050cecdb4cb90407255e431a00000000fffffff00200000600b0efb07ab30006000c0004ff", 0x2e}], 0x1}, 0x0) 04:20:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/221) [ 374.590286][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 374.677421][ T9288] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.684552][ T9288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.744548][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:20:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f00000001c0)=0x2) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x202000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000100)={0x2, 0x1000, 0x4, 0x9, 0x24, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x80003, 0xff) r6 = socket$inet6(0xa, 0x1, 0xc9) dup2(r6, r6) 04:20:42 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCBRK(r3, 0x5428) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x7}, &(0x7f0000000140)=0xfffffd14) ftruncate(r1, 0x57) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 04:20:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000280)=0x7fffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$netlink(0x10, 0x3, 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x8b1c9d44, 0x400000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0100000000000000280012000c000100766574680000003fececfac5e025573fb5926c7ae92af81800020814879f7488f611d01cb85041b7f809000000004600006df0840107d3c3bc1747ef4939dd822dafd6034495a8ea1ff201e7e66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc840305b5f78cae0476075", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @rand_addr="6409c0b80e989ba29fb30dc012b97603", @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r7}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240)=0xf3, 0x4) 04:20:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r7], &(0x7f000095dffc)=0x2) dup(r3) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:42 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCBRK(r3, 0x5428) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$netrom_NETROM_N2(r7, 0x103, 0x3, &(0x7f00000000c0)=0x800, 0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000080)=0x8, 0x4) r11 = socket$inet6(0xa, 0x80003, 0xff) r12 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x200000) ioctl$VFIO_IOMMU_MAP_DMA(r12, 0x3b71, &(0x7f0000000180)={0x20, 0x1, 0x2, 0x8, 0x1f}) dup2(r3, r11) 04:20:43 executing program 0: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x400) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000100)='\x00') r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000200)={0x4, 0x0, [], {0x0, @bt={0x40, 0x4, 0x1, 0x3, 0x400, 0x9, 0x4, 0xfffffffd, 0x0, 0x7fffffff, 0x1f, 0x3, 0x2, 0x6, 0x4, 0x14}}}) r5 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$can_bcm(r8, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:20:43 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00", 0x51}], 0x1) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r1, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400", 0x10) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r4) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="79f66853880b89ad62cb417ce554aee94e937e9f4a5e8f496b94016baf78261541ccc9374cd16d9470c7305541bbc03bc96ce55ae4fbb30b205415db619d1e09db73a072938b66d2b3b0e940e0d4ac583531d0908131e9d9e6b0648fa05c542e5ed223a3c66eadc68bd89b1f49e0a7605143dc7f8b203cc0870189daf663057a9aaa577a9ff08101a3f22ed4efca029db9f2e382683f9cc208485aa7bc1de99419d84a2d5d5de379b7d280b9cf0733b9955c02c9bc6cbe5b23f7e97388a879b8c534735692bbf10cfee184dd310263", 0xcf, r4) keyctl$get_keyring_id(0x0, r5, 0x4) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x10000, 0x0) 04:20:43 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCBRK(r3, 0x5428) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 375.366349][ T9325] IPVS: ftp: loaded support on port[0] = 21 04:20:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x0, 0x83) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:43 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCBRK(r3, 0x5428) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 375.857634][ T9336] loop0: p1 p2 p3 < > p4 [ 375.857634][ T9336] p2: [ 375.892470][ T9336] loop0: partition table partially beyond EOD, truncated 04:20:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80000, 0x40) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:43 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCBRK(r2, 0x5428) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) [ 375.914139][ T9336] loop0: p1 start 10 is beyond EOD, truncated [ 375.928768][ T9336] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 375.940443][ T9336] loop0: p3 start 225 is beyond EOD, truncated [ 376.007166][ T9336] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 376.019421][ T9336] loop0: p5 start 10 is beyond EOD, truncated 04:20:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, 0x0) write$tun(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a01411a00ab006700075d8e9078ac141419ac1414bb07030001008913007f000001ac1414aaac1414bbe0000001830b0dac1e0001e0000078440c0093ffffffff0000ffff004e244e2204019078441eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac6399f86088daec4493c8138046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1100"/184], 0xaf) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000d7c1bb5a9d8d0da6e9cc58ac168bcece50c0e4688e27846d559c629a1140428f346a604def09bac33c5fad83878537c5ee8971781c7479baaa4f596222b1c0a584055cbc35ab7e1d35f2a6f706550000003d2c1af1fbc8c41bc2e3f91449cdbb68a4a2208c5b6653939715cb692290d4c1c605566ddca663cbee9aeb", @ANYRES32, @ANYBLOB="1400010000000000000000000000ffff7f000001"], 0x3}}, 0x0) sendmmsg(r5, &(0x7f0000000540)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, 0x0, 0x18}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xffffffffffffff52) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r14, r13) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r15 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000826bd7000fedbdf25030000002400070008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08001100", @ANYRES32=r15, @ANYBLOB="0c000800000e0000000000000c000300ffffffff00000000"], 0x50}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 376.080992][ T9336] loop0: p6 size 1073741824 extends beyond EOD, truncated 04:20:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xb) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x6, 0x10) dup2(r3, r4) [ 376.438523][ T9381] mmap: syz-executor.1 (9381) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:20:44 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r4, 0x110, 0x4, &(0x7f0000001440)=0x1, 0x4) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fstat(r10, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='\xf4V^./\x00\x00\x00\xcd\x00\x00\x00\x00\x00\x00\x02\x00', 0x40000, 0x0) r13 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r15, r14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r17, r16) r18 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/mixer\x00', 0x40000, 0x0) sendmsg$unix(r4, &(0x7f0000001400)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)="4f3d2b99ebb3cc334dae185ad240d674589baf058123e51dc6f690c303e9be816b6a19e36455030e9e66d2ce2ca2b925d31add871e619efa6d66eac0d14e8ecfaf2cb2cca323b6d8862a6a2c96e2d0ef8b8fcd8de78078b35e96fdb6e2e9a12b5d635dabdfa4f2b1a2e5d8e93151", 0x6e}, {&(0x7f00000011c0)="078bb0fd1acf2e9c8aa571f485a39e1ddfe74f70453c823554be9dc822c622be46a4d0bd875b0e6bd13bed4502edd2137e02bab95dc99f83eb68c2b8e0b403f7a5b196d6dae7e76f5253b1e2d5034e81bedb66597cc45fb2a20d2a9710511b846147ca4b9a897ccf154c27a30048b9cca9a8674cd5fa82db9dd7edf7e2c67ac342664fb94fd881e0eebb118f0b134378e5707c8979da18613e5a5fff073c778cca34c28a048b5ceff7bf6f5d045a42b584", 0xb1}], 0x2, &(0x7f0000001380)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, r11}}}, @rights={{0x14, 0x1, 0x1, [r12]}}, @rights={{0x30, 0x1, 0x1, [r13, r15, r16, r18, r1, 0xffffffffffffffff, r0, r0]}}], 0x80, 0x4000040}, 0x20000040) readv(r1, &(0x7f0000000580), 0x3c1) 04:20:44 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCBRK(r2, 0x5428) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) 04:20:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x54102, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 04:20:44 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00", 0x51}], 0x1) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r1, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400", 0x10) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r4) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="79f66853880b89ad62cb417ce554aee94e937e9f4a5e8f496b94016baf78261541ccc9374cd16d9470c7305541bbc03bc96ce55ae4fbb30b205415db619d1e09db73a072938b66d2b3b0e940e0d4ac583531d0908131e9d9e6b0648fa05c542e5ed223a3c66eadc68bd89b1f49e0a7605143dc7f8b203cc0870189daf663057a9aaa577a9ff08101a3f22ed4efca029db9f2e382683f9cc208485aa7bc1de99419d84a2d5d5de379b7d280b9cf0733b9955c02c9bc6cbe5b23f7e97388a879b8c534735692bbf10cfee184dd310263", 0xcf, r4) keyctl$get_keyring_id(0x0, r5, 0x4) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x10000, 0x0) 04:20:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="f0d31aad58a9214e11b66a21c3bbd6ff72f82c03ad030a4cc4da9771cf215d9d8ed9d904ce550c0a4d2646765b7cf30a05dcd1b6382aeb9d15f5c2279109fce5070cd76a94826fbc91c6fd106a6c27233ddf55f2afac91d38c00000000", @ANYRESHEX=r6], &(0x7f000095dffc)=0x2) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) time(&(0x7f0000000100)) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000180)) dup2(r6, r5) accept$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000000c0)={@mcast2, r7}, 0x14) dup2(r3, r4) [ 377.096806][ T9402] IPVS: ftp: loaded support on port[0] = 21 04:20:44 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCBRK(r2, 0x5428) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) [ 377.185421][ T9386] overlayfs: workdir and upperdir must reside under the same mount 04:20:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)=0x9) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f000001bfc8)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:20:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x172, 0x0, 0x0, 0xfffffffffffffe0b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="e29b"], 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 04:20:45 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xff, 0x120000) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0x872) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="d1773c0395634027ddf118587012f7dd6dc44910f464f6f02596ae82246014687ccb1e64b8f0afc0d09d", 0x2a}], 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) dup2(r4, r5) 04:20:45 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x4, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 377.770254][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 377.821067][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.850826][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:20:45 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:45 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:45 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00", 0x51}], 0x1) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x900, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r1, 0x0, 0x5, &(0x7f00000005c0)='/dev/snapshot\x00'}, 0x30) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f40700090400", 0x10) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r4) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="79f66853880b89ad62cb417ce554aee94e937e9f4a5e8f496b94016baf78261541ccc9374cd16d9470c7305541bbc03bc96ce55ae4fbb30b205415db619d1e09db73a072938b66d2b3b0e940e0d4ac583531d0908131e9d9e6b0648fa05c542e5ed223a3c66eadc68bd89b1f49e0a7605143dc7f8b203cc0870189daf663057a9aaa577a9ff08101a3f22ed4efca029db9f2e382683f9cc208485aa7bc1de99419d84a2d5d5de379b7d280b9cf0733b9955c02c9bc6cbe5b23f7e97388a879b8c534735692bbf10cfee184dd310263", 0xcf, r4) keyctl$get_keyring_id(0x0, r5, 0x4) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x10000, 0x0) 04:20:45 executing program 3: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='umask=']) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) accept(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000100)=0x80) [ 378.362654][ T9455] __ntfs_error: 2 callbacks suppressed [ 378.362667][ T9455] ntfs: (device loop3): parse_options(): The umask option requires an argument. [ 378.540479][ T9455] ntfs: (device loop3): parse_options(): The umask option requires an argument. 04:20:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:46 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000201010000400700000000809915434801000200070001000800020004000180"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 04:20:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000080)={0x3, 0x8, [0x8, 0x3, 0x4, 0x2, 0xf000], 0xff80}) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:46 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:20:46 executing program 3: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 378.727613][ T9469] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 378.853189][ T9476] IPVS: ftp: loaded support on port[0] = 21 04:20:46 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:20:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01022d74", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r13 = dup(r11) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000000180)={r12}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000000)={r12, 0x4, 0x50}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = dup2(r16, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r17, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000000c0)={r14, 0xd08, 0x0, 0x8}, &(0x7f0000000100)=0x10) dup2(r3, r4) [ 379.000078][ T9481] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:20:46 executing program 3: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:46 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:20:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000140)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r3, 0x700f) 04:20:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r2}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x325b00, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000380)="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", 0x1000) 04:20:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:47 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x8b67) r8 = socket$inet6(0xa, 0x80003, 0xff) r9 = socket$inet6(0xa, 0x80003, 0xff) dup2(r8, r9) 04:20:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100001427"], 0x48}}, 0x0) 04:20:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="200000001900050000000000000000000d0000000b0001400000000000050000"], 0x20}}, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0xea47b58c6a9e3439) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x100c, 0xa5, 0x4, 0x6c4e, 0x8000, 0x480, 0x2, 0x1}, &(0x7f00000000c0)=0xfffffe00) [ 379.799533][ T9522] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:20:47 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$vsock_dgram(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0x7) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r11, r10, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:20:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 379.839974][ T9522] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 379.860628][ T9526] IPVS: ftp: loaded support on port[0] = 21 04:20:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0xff}) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000040)) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r6, 0x0) recvmmsg(r6, &(0x7f0000000080), 0x72a, 0x0, 0x0) 04:20:47 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)="e2b3aa2d8b6659527e757b5ec6d17c9d938e19bfe11e70fee950a602a4a4cb57841db03913e2721d388d16594f7938536301466e5ed0b636d358b7e740a1d631f27b201db8ec6f04156db1b48972158a5cc6b191dbdde735ff817d930fbf7355b10961d552c6bbef0061e653a6161c0c1af701bc1bf14142", 0x78) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) write$P9_RAUTH(r6, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x10, 0x3, 0x3}}, 0x14) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r7) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 04:20:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:48 executing program 5: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:20:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x800, 0x2) dup2(r3, r4) 04:20:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xf0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x313, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40305828, 0x20000001) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000040)={0x0, 0x3ff, 0x1, &(0x7f0000000000)=0x5}) r5 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 04:20:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r8, 0x400454ce, r9) getsockopt$inet6_buf(r3, 0x29, 0x5, &(0x7f0000000240)=""/184, &(0x7f0000000040)=0xb8) write$FUSE_ENTRY(r5, &(0x7f0000000180)={0x90, 0x0, 0x5, {0x2, 0x2, 0x1, 0x5, 0x1f, 0xc1, {0x6, 0x3, 0x9, 0xb62f, 0x422, 0x3, 0x9, 0x5, 0xffffffc1, 0x101, 0x5, r7, r9, 0x5, 0x80}}}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$TIPC_NL_NODE_GET(r12, 0x0, 0x4009) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = dup2(r1, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) setsockopt$packet_fanout(r16, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xa000}, 0x4) close(r1) [ 381.034646][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.040484][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:20:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r2, 0x7002) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x7b8bdf9e0c32258c, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f04f021fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 04:20:48 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:20:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$netrom(r6, 0x0, &(0x7f0000000000)) dup2(r3, r7) [ 381.129713][ T9578] IPVS: ftp: loaded support on port[0] = 21 04:20:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000200)={0x3d, 0x6f, 0x1, {0x4, [{0x8, 0x1, 0x2}, {0x90, 0x2, 0x4}, {0x50, 0x3, 0x4}, {0xb, 0x4, 0x2}]}}, 0x3d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0xbf, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000100)="77c1a6179dc73b1f2771d4bd46d48c7c5066e1a07dccfa22508abdfc35d75dfeeae69281c2ce1cde7531e78816ccb35cc51d705e5c6863f2e7c45ea715ae", 0x3e, 0x1}, {&(0x7f00000002c0)="61e5e9139a7d6b1ff53e108b3c6c865dfd927d9e08c449d6a06ba05824020d5b7d18518295bd0f074da04b3ba125bee25614144102fba0d7183afb3957252673fe51c7afe7759215506952f8d937c94699df20e36172c8d2bb58c1a8d799e0cb3aade3d19a2057312dd9ae380e769d33f09428679d1628c4d91715e7c219bc6a4d8dc0724df99c3ba6a9225c6b71a3c95dfa9e565dd9a0c122dcd3e063cb115ba7d1fddce42ecaf2732043f58c721223be29ae893ec0966514b227bb", 0xbc, 0xfffffffffffffff9}, {&(0x7f0000000380)="5f532a7ed34477750ee31b4ba49ec304bc7eb7684cd439302a2ecdbfd906726914db65ea354111d6e3101a77ebe1d60f4533fafa62bb6a9a679b5f48b3ed81b170d6207c1eb17a9b101dc8aa8ff541d14a25da763e0af317b521373c6b3ccdb9f315efe5f0d8d1cc7fc24615eed6c00ed5", 0x71, 0x8}, {&(0x7f0000001800)="73bc9f0891bbd7e1ae16cca15fb408da5f75c773f270075479e161a615a2d27dc877f441af65821417247eef245bf27b144dd10ed32c96b28742f7a036abecb7c55c8a4d0c6adcb767f70bed4f3da523a900cbda6c4e38544400bfc4035d7e0249de75c32dbafd921799138d9ffd0039bdf6117e447bed6194181b067153201a9127d3c4c237fd9569c51d5f4cfe97c61cfe41467d50c1c5ca1555ab54dd22351bf695ec851747", 0xa7, 0x8c25}], 0x40000, 0x0) keyctl$clear(0x7, 0xfffffffffffffffc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$rds(r6, &(0x7f0000000e80)={&(0x7f0000000440)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000980)=[{&(0x7f00000018c0)=""/150, 0x96}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000001980)=""/225, 0xe1}, {&(0x7f0000001fc0)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x8044000}, 0x0) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494a6edc071a5b8facd4080eb02bd8342acfb2c0241fa15a8f3b27755b25c65f4ab48338111ffa1fe393a425c0ba2c13067100170698a151664c4152a8824af1cb68d98f0259494c6d0572e6fc66d0331588c876c20424ef262fb1e0691895b38e8e257f04e38322695a569503717", 0x9a}, {&(0x7f0000000240)="b03e2e487833", 0x6}, {&(0x7f0000000640)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4b8e945f3b166d3d2beb7abff48ac78e8d4f591fe3e0a5d6dfa22c998d6e8d056a451f0c5cb48fb2c38a1758d378125240c6e45c6b3", 0xad}, {&(0x7f0000000700)="73d5a51765f98d48aedbaee0af57af50fdf698e114b70b2b2d08f541ab7ac0a11cec6b3e3b2704757e4d4c7b882526a08b08c8cb089caa41e8d0adef901a3ee91e9f6d9fe547972e7dcbca8e285e32655153e72be72fb1529fa004967a32021b5f3c76dac8a94d", 0x67}, {&(0x7f0000000780)="e057a285e62b5947969ebbd9726465075706a3d8e57d9bf1017d66104f0baca1fe2474873c948da8ff7151b6b395050855bbf76c690c81dfd41caf444fa88b3cd912fd14153f49f43d181bc3fc51c2714e081b327569180f59fd0da114c07c00050289feb02a9bc2c15833ba651f662ce180112357ae9244e772b32c1a2ce6f8e12881", 0x83}, {&(0x7f0000000840)="7d7d34f39e53b81fe2ab96da5e783d3e575b467b29263fccbf9da2cd4082971435bab4fd6957f8ff9bb1d1d852ef36289a3d9426de30cda756e1d7d2b29d470d6cd53d7b43cfcef136eff304765566a78b8ec64c0db597d74429cac29884cdb53ed1fcd294918fcbaf8eca6c8d629874c25cf6", 0x73}, {&(0x7f00000008c0)="092b19acdff71746e76026f67e37e505f318751d73dc149b1fb599cf1466fad18649a6f905d303832c7a5db64ef2a7fcfbda304b092da5e4c4c075075866f2c44e8088ee54196009b8e638092a920e57dfd8abee91d45c1108c7186f5a80d9469eb5a53f0b78a9cc8d01105a2f42242681fb322ac4a8b03fa2e35a357e133d1f1acd5e3c942464d25eb8f2a2620c2a6967af3c77ed175a", 0x97}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000ac0)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63eabe357a564eca7e75dac137eff2a3f0cc60a44e7d6f72c78a028e7d6f7ff9ccefa8a5b9aa0693c8", 0x72}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c671c32091ed90114378ab0d9f98f7b44230dff9841e8573100cb2021fb3fe252bac42175ef7936c069f9654dd400811c3b2d0ed14f928bfd74db7aede9422e696b1bed2aa52556e4f601eb9ef6e4aff873cd519a7895410d5f8f", 0xf0}, {&(0x7f0000000c40)="a0c360f134192cfe3c33176527f231dcef754bf8e56c6d10bee291dbb208b661fea5892d193c4653aaae54ee0dea584d5a41769758dc906c2a459e5e51280c40162bc1b6135137eaa055f179e70c3efa1ab41b8c77dbd967c6fdc419e406a95f29df8492c90062773fee683e25e93e69159c296e4d7b641ac86c9173ed6e4817822a174bc8e1e6ed475f205c7530b7aa841b758d6526a88daa289d4acbfba7b3f1b95a521517ed6649ba884e5a83cd2ab76dced820bdab526b1c5126a8fb7099077424", 0xc3}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f1dab245755927d928e30505ae4a35679a0349f11e17e2b4d719724681375194bcf7813ac028f82cb72c08b6cb6f75317be5e", 0x59}, {&(0x7f0000000dc0)="d6b2735227265b9576ff5cc60d69889af28521cf6f98c14b4998017608bc381877f0eda6a70fe20406d64d43ccfc0d77d0103383c3ff74a3e36fe866050ae9c25ad5377e6ea24cc2b8b5895ea329f2d8c1dbd329929badba1f3efb528ee610988e0c2d345b03bf20eab6fb010a1623e94bc286b6a80b93b71987b6ab8af6beb92c5ea27f6c1d636ff343eb713e4e2e59f04c5dac7e30e0f60b157bbbd152e4cb3970f69cd073a4d29215a1327d8b5623fae1057ea55381e982a4f5", 0xbb}, {&(0x7f0000000ec0)="cbb8f5febd53a3406239c22d1ff0b965925e0d363504c144a1bab15909527a4aaf4f98f2060e724b7495eea6424b84a06cec6c308b4542871f3c50ef6395c37c076cc06e680429608100338b080b621a42f58035bb3f41a48f2d85de9d6bbd40c0a1ce7c05db18197c3d4902", 0x6c}, {&(0x7f0000000f40)="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", 0x89c}], 0x7, &(0x7f0000001fc0)}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 04:20:49 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:20:49 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000002c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r5, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48}, 0xc, &(0x7f0000000440)={&(0x7f00000015c0)=ANY=[@ANYBLOB="30001000", @ANYRES16=r5, @ANYBLOB="010014bd7000fcdbdf2501000000000000000741000000140018000010007564703a73797a3100000000804dac9966bd198b660dddccada8823ba382b56f71acb3452dfefa9b81b7d6af72dafafc7fe82f46cbce9f632ba373401432296b542cd17edfc9d649b4df1b19c22d396eeed33fd4ad10a654359404a43addceddccd1e14a61f30454f6f7b7ee53c48888f7d05e18d38ef0e5bbd0d065929488ef70045c97ea7dd3ef6a98f90b202ecbf74a751d0fc0581b44958ccf73e2791749d373ef44fde89d33611710"], 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x4500d) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffd28, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r5, 0x0, 0x20000}, 0x1c}}, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x8001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000240)={r9, 0x66, "ac6d7d0c8f3f2a42bdf660b81e594a8f81cc4fd590b2833dc3adb748f39079e34efb0f941a12f5dcd26cf225a9f27dbc3055f772dab9c9ebc7926f579d3a63914c370c7d4f5ce3b948ca8edb4e791aabc4cfd7ae5a7aed4ff49f1d5312aa998454d026111b94"}, &(0x7f00000001c0)=0x6e) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, 0x0}}], 0x8, 0x0) 04:20:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:20:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) flistxattr(r1, &(0x7f00000010c0)=""/251, 0xfb) 04:20:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:49 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="76c56aa2a2e781ff00000000f800000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180), 0x924924924924930, 0x0) 04:20:51 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x0, 0x2, 0x1, 0x6, 0x7b4, 0x4, 0x2}, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0/file0\x00') setxattr$system_posix_acl(&(0x7f00000000c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000040)='./bus/file0\x00', 0x0) 04:20:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="d8951d2830d80cf8ac385e5d9909ec1e242aabdffa27c7111d721df3a1a2a6d7b4b674bd6f6b8d6561d1c3f15c2cd9593ea5325a8ea7d8de821f486533b028657fcef49f48cb0f3801cb2cafb2abde8e5d3282ab092ba63217c29ddaf4487c350379bbc4c41372ae1ab050c7905675b58efb5f8edfa06a65ba1ac9c49a", 0x7d, 0x4041, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) 04:20:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:51 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000000)='./file0\x00', 0x1, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f00000000c0)={{0x2, 0x1f}, 'port0\x00', 0xe8, 0x0, 0x8, 0x1ff, 0x2, 0x2, 0x1, 0x0, 0x2, 0x8}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x7fffffff, 0x8, 0x3) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xd1, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYRESDEC=r6], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 04:20:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000080)={0xb, 0x10000}) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x8, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x2, r12, 0xc, 0x0, @in6={0xa, 0x4e20, 0x1a6a, @loopback, 0x8}}}, 0xa0) dup2(r4, r5) [ 384.100476][ T9636] IPVS: ftp: loaded support on port[0] = 21 04:20:51 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x7ff, 0x4) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000002c0)=""/91) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='.\x00', 0x2, 0x1) 04:20:51 executing program 3: pipe(&(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x100) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0xc8816ff4c899e9eb, 0x0) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000240)=0x7, 0x4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_create1(0x0) r6 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x4, 0x2, 0x9, [], &(0x7f0000000180)={0x9b0001, 0x6, [], @p_u8=&(0x7f0000000080)=0x1}}) bind$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r7, &(0x7f0000008a80), 0x400000000000328, 0x0) listen(r6, 0x27) 04:20:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) r7 = dup2(r4, r6) ioctl$KDSETKEYCODE(r7, 0x4b4d, &(0x7f00000000c0)={0x26}) r8 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x80003, 0xff) r10 = socket$inet6(0xa, 0x80003, 0xff) r11 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000, 0x101400) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r11, 0xc0305302, &(0x7f0000000080)={0x401, 0x800, 0x64b, 0x45, 0x4, 0xffffffc0}) dup2(r9, r10) 04:20:52 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) [ 384.385543][ T9652] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 384.395733][ T25] audit: type=1804 audit(1573791652.149:51): pid=9653 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir446981550/syzkaller.YwFnlo/40/bus" dev="sda1" ino=16792 res=1 [ 384.687596][ T25] audit: type=1804 audit(1573791652.449:52): pid=9661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir446981550/syzkaller.YwFnlo/40/bus" dev="sda1" ino=16792 res=1 04:20:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r5, 0xc008551a, &(0x7f0000000000)={0x1000, 0x20, [0x5, 0x3, 0x2, 0x0, 0x6, 0x2, 0x81, 0x6]}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, 0xffffffffffffffff) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) r6 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendfile(r7, r8, 0x0, 0x80000001) 04:20:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbc4, 0x395}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) iopl(0xfb) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000440)=0x81, 0x4) syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x363, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000ef0000bc70000000000000950000000000000053f70dd54967fb75872b84ba2314f0305001b3c2d4b282c0f27d3a46f763cd93f8b699bf18c4843baf3a5a87fdedf77745dc90dd38281539b5304d0eb657c5f2bb8b"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RLERROR(r7, &(0x7f00000002c0)={0x13, 0x7, 0x1, {0xa, 'useruser-*'}}, 0x13) 04:20:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x800, 0xff) dup2(r3, r4) 04:20:58 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:20:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:20:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="b9000000290100080000000004000000010000000000000000000000010000004605002e2f6275730202000000010000000000000000020000000000000105002e2f62757308010000000009000000000000040fe77819f7542c71ae0c1e00040000000000001f05002e2f6275738003000000070000000000000008000000000000002305002e2f6275730202000000020000000000000006000000000000000005002e2f6275730303000000010000000000000003000000000000000505002e2f627573"], 0xb9) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) add_key$keyring(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xb287, 0x80000) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e22, 0x5, @mcast2, 0x81}, 0x1c) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x7) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), 0x4) pause() syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$clear(0x7, r5) 04:20:58 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) [ 390.432366][ T9688] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 390.436773][ T9690] IPVS: ftp: loaded support on port[0] = 21 04:20:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/sequencer\x00', 0x244880, 0x0) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000001600)=@req={0x1e, 0x3, 0x6, 0x8}, 0x10) 04:20:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:20:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000080)) r7 = socket$inet6(0xa, 0x80003, 0xff) r8 = socket$inet6(0xa, 0x80003, 0xff) r9 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) sendmmsg(r9, &(0x7f0000001b00)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x1, @rand_addr="fc0b2e31f591033fd094810989eaa916", 0x3}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)="7a87a88e4f631d87ab850b7c131642690453b1d00044e79330131edfe8", 0x1d}, {&(0x7f00000001c0)="931fc6516f16fadf7c6cf71ae265c8cfea655e2f8185a66ad87b3cf88cca4a27d836643c0b1e1eefc907f1e2b621a1f6b7813ad64c035a3760452f757e7ebdc3f5320174475db6867a0697549da7f895c45a64893ee1f259bb6941ce2625a78e040f3e", 0x63}, {&(0x7f0000000240)="877cb014cd89633148e7236a48ed916e7eac5a97f03c2d8452fb88f7b394fd86c5deb7b609bf59086c4c3f14114eb6ad7392ec1f3073593a73a5e99e5025771ecd6287e1b6d6008e0080b08eff0d94cf98a80392859767028014e8d795e3a4bef4db0451ae20c1071474ee9a232abda36a7959f29fe32e56afa653e6326cbd564bfa4000063c55691f897b84e7f6bc7b9f9583dbe8a22f611e13c60140b9bb85fd4fc7488e1a2dbab94ca9c01454943d8302ed9c8895b6c9efc316126cc707ac53cba8c6323108eee5ac8a488ee01eca7b7ed7e34f3c73ede888a55474accd78b09ddd345eee9ad566894ca51634547647299df1e7d543951c", 0xf9}, {&(0x7f0000000340)="3ebcef69edf66660876446ace9147f8fbe0e3d07616660e27243ac2441847ebc040ce88fc6ac66ce2d1657bc5e777bf5959375a5a03af3c1a7e363fce8eadc68d7780799be41fff3405f324a11cb5fb0cf95960ee11dff9f2b60ccf337404d303bb412ea1f9e24fdd3a01eb4d2387847cf6d557b125de87f50f0327b5a0a57c5ab3478d069d96358cb54a813a930b317292236eee01c0df06d9eb926a49884c274ea809dada15f247084c96952e28303edbd493e79368368c9b3b1e30a00c690114386503a8f301e921999f6998345209c56701e223264f06d21f3400b5f3433", 0xe0}, {&(0x7f0000000440)="3c522603e3606352b656ecdb572475f0b50ce1b1fb134798ca38f9a813f7854a4e55c496950cca3b0c64066c2010bf4196d3c571a359142f90d3c24be4ccca2d5cf62a", 0x43}, {&(0x7f00000004c0)="29644e1af806b993500f42c727f29644ab95157f54a97d69dcf12b2c1a408b16448a5c91ac4441f1165af9f27aaa41c16784d9d816db9d38fc8e1d8a9232cd288e9214db5aaa961dcd2391977a361439002570af5a2f2bdbccf31b5aca14f13ea9f99fc8991f681462e1eb6256f993cc248e1cb992ce033ca140045068fdc4c76d2db9a6552783d008ba1945b134e5bbd8874a7e3aba18e7917c3d197e8831898abac658f89ae9bacee6f1ca9381d001c06f489cec6a778c59acbb1963326b2cc38a13c9", 0xc4}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="a2d4a1f93cf7f802395a62ee08fb19378fe47bf39244f1bebdfec6d7d6ccd1fd9c9058ff14", 0x25}, {&(0x7f0000001600)="1cec1e26350803c2", 0x8}], 0x9, &(0x7f0000001700)=[{0xe0, 0x113, 0x9, "cfc361e5b508750f1e014baaeca851c95e4fa2984a4bb99c1c440adc70de8eb0003475c3cb996dbfc77622ccfe80bb6167798c1526436aaeb7f073c5878f54b9b15e499e5ffd114f4ce4d66ef3118d05d9db013b141e306a6dff09b75898be3690170c89fe147541f8f5d3aee6c9175f7b7aeae160a3b664f0b7d804c66d6269159db556832b7be25754661ba635b3e1e60846f98d593202f9f9ed1494118786d22c503b6eecdb27cb87c18992b3cff10c99fcd4b230a0bb4a76467d730c53816ba8f3e6a152728a5bb4881b"}, {0x60, 0xc, 0x4, "20700559a2bc7ee1397e0238b67636fab33e548f97201773451d37c71dbc6f3aa8c16bee9383314d57865bfc5cd6b27fb94a0e48a628fa21146c1111eb6fc4620eea6e409deaa6cbade2a05fbe8c5f"}, {0xe0, 0x10f, 0x7fffffff, "253939b8aa0436c98e4130c8f89f39af28024d9e4d9e86d43e2bb673299784762789d272fae7c2fa3084c739e49ea5f8687a3b2ab61139c9bb786eec770b2251ceb1000a439468af0392423fe41ff37f9817c260f76e38e70d605922aa78397f554ce3d0f75f6f8694236f085db03b66227dab9c5fdc767876ada4008b7f2466f9ce8c52c71d42066b2a9f969f2c4603979d160d5fdcadccce8463b3faae8955af5d1a588314beedd305a5b6fd71308677cac2f4866b391208d14856b1d05e4aa95dcbe52eacac03dd83653b730557"}, {0x40, 0x108, 0x3, "6db92606ef50c252f45f100ce2a7530a61ddb7df9d07ff5603aa2dc229e6c13a129a863624adf72ac2c7a94b27e4"}, {0xa0, 0x108, 0xf8, "9684ff8b039851a2157e001449cd2a4ef78bf5f04f328dce4fbd745021936b94aee2d87673fb64fa8b057d0c64c0df9c082837cd9a3135048312ba76d109bf24c591d3e9216062dbe19ee23143cc7cee305408fc3ec0e9619436c9a8a3ed54569b28901ea517ab30f90772257d5e17515a8228f3d6f3f09885612f368957b0a69118357fac1c08e0f519cba828"}, {0xe8, 0x10a, 0x5, "cb5c4153e08c4ea94b2eed949c44c0ff56e025e94d5751fe8b4b863a3b2a1ea1cd1c08e170199520a449583b002e6f85764cdcc678e2c75b9e5ccab1a1b93c156e08414550ff14e90fa59622ec34339b1045e978d6c6b8b2b4fa4d322e4064f6907cbfb426e5aea0f8c15d897c748384e0727e66903f9d6c5bc83e466a79971c83f06d045c10a6a4dccdb0d50439f65a88f0632a86620c032ff6bdcd46b710e50ac538e71e6b234d3ea6c6df9193d7fd844515778a9b0b4278cec9c79c7762902ad380d8925a46191b3bcfdadd3a6a775c8b2bba3fd02d"}], 0x3e8}}], 0x1, 0x4000000) dup2(r7, r8) 04:20:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x90b00, 0x0) readv(r0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000002}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x2000, 0x0) vmsplice(r1, &(0x7f0000000e80)=[{&(0x7f0000000c40)="f20116e0bfa0b22d93b4b0038ac4410109a3d1937e36a6fed7d8ac02a9e750db8dd244e78ba2043f0394f7bf445b7be53ac62b0fd3b0603512b0c44544bde2d9e6f970b928e8202f27f60a24917e660322bfd61b617ca872144bf821dbacaba0ddac4994268b71d71ae136ec42891f35337cc38a276a9c4d313b446d523e00"/143, 0x8f}, {&(0x7f0000000d00)="8c515bd3774fe00c82229331ab5ae50b71ac8c63c622c4bacd710d7ff259268c8e5c48a62cdb58603af19ba34a2fdb5a10e8209297cf2d3d4334604248e41de23348db4be69316043d114ffb699e2195a6bd8e68cf198c0c6409be3438d43ea526c521c05d5fd9bb47081e8a3b02232eb58c5c43f7b749dbea608ce2034d26baad9c67ddb95b9aa82879c752333abfb2dacd674171d448819fef2a7aea", 0x9d}, {&(0x7f0000000dc0)}, {&(0x7f0000000600)}], 0x4, 0x2) r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000002c0)=0x12, 0x0) recvfrom$x25(r2, &(0x7f0000000b80)=""/145, 0x91, 0xc0010100, &(0x7f0000000300)={0x9, @remote={[], 0x2}}, 0x12) r3 = socket$inet(0x2, 0x0, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote}, {0x0, 0x0, 0x9}}, {{@in6=@loopback}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x10}, 0xfffffffe}}, 0xe8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000fc0)={'security\x00'}, &(0x7f0000000040)=0x54) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x88, [], 0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000940)=""/136}, &(0x7f0000000a00)=0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x0, 0xfffffffffffffff9, 0xb7, 0x6, @scatter={0x1, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)=""/227, 0xe3}]}, &(0x7f0000001040)="131e90d649572e21d83474ebef2573ecfe3427ea146441771e4e2d0a305302b23febe8ca41002b3b87f7e05b21d038153dd73781d8d5507189e81e806361aa5c440812c88a7874757e4af52ffea735019061f6d02a0af56a50cf5f14b4c4a7a9a9cb7a6d374da2baccf2fa7facb95469892429775653790f364ba18bdb7c515534c49de12d67e8295bbe41bf08208bcfe50650431f027bec74125aac8bbd4f7090a24f4556add20586af593532eb7cc37b047ad12d8737", &(0x7f0000000680)=""/193, 0xffff, 0x3e, 0x2, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r7 = socket(0x10, 0x20001000000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b00)=0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000f00)=0x10000) r9 = syz_open_dev$cec(&(0x7f0000000b40)='/dev/cec#\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x20, 0x2, 0x5, 0x3, 0x0, 0x9, 0x100, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xda22, 0x4, @perf_bp={&(0x7f0000000a40), 0x8}, 0x200, 0x18, 0x0, 0x5, 0x7, 0x7f, 0x1f}, r8, 0x10, r9, 0x2) write(r7, &(0x7f00000000c0)="220000001400070000e80000000003000208030001000000080002004100fff0f055", 0x22) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r9) socket(0x10, 0x20001000000003, 0x0) write$cgroup_pid(r6, &(0x7f0000000640), 0x12) [ 391.191336][ T9721] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.244394][ T9725] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 04:21:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:21:05 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) prctl$PR_GET_FP_MODE(0x2e) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x2}, 0x8) 04:21:05 executing program 3: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) set_mempolicy(0x4001, &(0x7f0000000240)=0x7, 0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000280)="1fef6f84ff8bb04cef702c3c56fc245b9b9b6dfec32b5d286e7748d5dc96118aeb0221defb67f220cb9c14b617acfd22be91ca27124684a996f9f1860bd130691a0f6e4f36ceb5351bb8902636d74d6a97a334486f0211c7dbc1995987e755e98195140f0f96b48204166b6a8fe02039243d31d164a1bbcb47d7ef43d30b17c8e5aa4c6a67494e5328aec4100960f4775f9dc57432444b0000000000000000", 0x7f98f4b}], 0x391, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000200)=r7) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r3, 0x80082102, &(0x7f0000000000)=r7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) 04:21:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:21:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r6, r7) [ 397.623916][ T9748] IPVS: ftp: loaded support on port[0] = 21 04:21:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000080)="ca82a23652992c547e9788a11f95a3b0df6a58c0693612a9aa3d416c7a0a1f40f74e8bb4d0933d8f477120e49dd5dcc0d8e2b338dc12cdd8a49254a4d759df06598d15a4083f3b3b2e04b7c688dbd5382d292a39706e958f40c3754e40e9a1cde1c836de6c4bf1957bd1fc9de58edca06c1c89b3531d244ccc50f01e81d1a70d9f9a92448e4a334bd5436e43df1258476057f8318aa83f11cca00dab37690c51dd7891d0627325d65f9cda659585339e5d65fd79c8621a7608e2cc3bed535f91a923d2ddc81518132deef0", 0xcb}, {&(0x7f0000000000)="ec364a887daf75c2962ec4a50eb8588c825d819eadd3e6f0321b7686920f3613dc428c24e5e91703764566eeff463ce1672f7b6a63f21464012e", 0x3a}, {&(0x7f0000000180)="fff913265b78f0d65471872a0c7618ca3cd715b1865048bdf25c063098273b0947ce925b0b54efd67775d68c95ea6320389a070947396c1c51a9f516bb2a117fe7d99c8bf11c240879b0125eec10c58d3819dc3116d6c2df49c7c05004ff90", 0x5f}, {&(0x7f0000000200)="59c06434e2bd", 0x6}, {&(0x7f0000000240)="a8456ec49cd29718557f85df6961f669474aa46f2a9761b6b2186dcf2132c62a55418da2de66f3989dca8995eb4dab117260dbfc269dbd798c955c2eebb2324c02c1f818ab7c25f4cb2d29ea64f85bd066ac91f9ca0c8374be0c88c7bc4fd3f76e2a94e6709912360a7102273f8244157bbf6f58a7d0eedffa37eaa8d605ca9e04891a96d4c4788fc24c6263b12995a566595121924bc282bf105489e8aed16cae2ed184da34c7a9a00e20a2fd025b5d9c6b5ceceeb6f0ae61e7b7", 0xbb}, {&(0x7f0000000300)="ba9036653028978bf8fc5c0abd3379366218b0ab9636ea1296d41ea391bdf9dfe38552a7339acaced6c9675673be5a5b13dd66dc849966adcebc8c11802f82487fd96afb4141fd28ba2699b8b2c0978ddff64befb78ea93aa774d82d6138184673c342ecddf81301f040bd0ba682742a720266844645696642c8d0cbf3b4ce5bbc40a0b224504a67865f476d5d920d57fe24e27e92f4b6900b0194374ab39db8157f1d32fc81184bde2b825da61b0b4b990742446e022950ab6a7d6bc9fb58c92a8426485f7d04df39fb30d8b07c793979f0756425f5fc6a49ab2e20b160dc7a8bb01c6f3c1e5d809e221368342766b1c4e980dc1dc26d3e6fb3dfeb979d5272c4f28c60106aa44743720be38565ca5abbecabacecc237cd9fd53ee82fa21c913ad95d169a957c26f3fd03990df5b00d43e4b3ad92939ac3e1fc25e0464a12cbe23de9dcf44ed63ec27f43dd593e21df4faf7291364b88ccbb1631eea789370c636c8b3552d7c74341b0bb129a7e8ac13b897e6cfd5ce0ed9e7c32da30aefc243cd0ee7649d37e834374dea78dd3fd961b0c45a043d20051c046c37b501bdfc612a66951432ec64ea860811a17b41493225dcac2a2261979029143ef2dc74dd275ef49d0e74c691ce849340600b44804db9de50245851ac158c5908c069b2eab867cb16d7dd171215e14d9570a1658384af15cad69062ae0f55d2e9b2ff0763aa8321414c28e5b7f747924e213d62096873fb1fbb8b83a92273daaf68b5c6b95f8bf76c643c186af5d6121a14be1cbb236a032af382de03ea9b20e5823f6a4817af21285326cc7616d820b4583444c6e297fa946c9e305c7ed2467fad4cd08db6f8515a2b9ced680c91820ee2220bf9a251417216b3de95e175f544dd0945d6d468d31b207c82ab6b605d2a5998b090f01a2ac7210b0814c40d0855ed6101c7d6f850787e141fbbb775afe763ce7a9bebc5d9521e0ec696ec2818ee2532ffa88576449a7bbb5280abac09ce971a1f1c0d4dc748f1651b3abe5b91528bbcf0f04447b5009538feca0209f33ee1f14f22ccf68fa436133617c23f34c230aa8cf6db76824592f8152090c77bbd5b73b3b1042eb778217ecde07eaf1e5eedd6ca04b1bae881078bc97748d58155a720495e5856e239bbb3f2bd05b8b82d301285b566252106ecd95ae7f60bc1a427f8aa7686bfacf2f48a0aa36154c6da2e3d5b61161b5dfb9b06d2b4839f807ed609f27c4c81b320165f19c7656080050903eb1f973832ab2b7e764dc5b1bf9614280a2a152fa3bc345a18b0cb3dbe619f0ac57ec4deb7fa1c1e6ee43cc83aedf9df7ef6b2ce2173ed26a0eb7d1a949a5ff74f40d2b4893e8f8a730aa1e7d942960ddf13611d5d047039ba3c686ed9acd986dc62d90c353bd6395d4f71fc460a2fbb8652a118a1c94db54e1ade7e41b8309feda05d239b93e7228810adda40d63d81f3cf1cb812ac68048fb559a4f66e89c050db1008bbc5fcf8008c6501ff8e6a225707be800b1cd96937ef03a1ee41cf5a1b01b6136dba06c2d608ae534e28cea5960a648bf007975f876a3dc8e584a32f5c44f9b7f0e91bda3201fb03a2e8178036c3e5113b19872eb005386e4ef9349cc3420833ee275c2eba0f9d877a94c315bf0e89aa63263df97260d8e69731d57e7021c9465806e300c03f88fbe20695d3d1a806bf6314985c6addb68337e82aca6d35ef14284d10da9ebd7cff2986bc6be0e1a21436afe26e106480a73ca64bdbe4b38c34388d80f2e5259cc59933358a17cc8d03d35636de4e214c8a52236b21735d5b01811fdd6d70f5907e65a576bb3bd9763685a992adb96448b6c876093d2a793561528e57ca952b6153739d78a8ec5e28e741bd3b0822cee7f6547b3b5b12ab5f73909055d83349f8f6d0c0430e8cd7f845c7a3dd4ceaa847d3158ed35b9c7180e6c192ffac801821a97640f856e06063a1301267d9caa0a1195280ced194f87edd92429550a5f8eab9c3e6298dfb1b98ea7da9eb4eebcfc855a4bab758cb2533baa1400f88d1786caa9abf2a7ff506d166395c80edb421945fc61033f144e7c364bb0e1b7b10fe7d47021de21d36a9b7a2343e9c2a91f41e0cf4228a978b7829d4cf521e68abd616304d40de45f609e33ff07cd7a9b3b0635b37283dfaf8ec9b350dff7495c28ae977684c02ea18362b7c857e468e48ee102508b59cb60c0e8dff65152415b86b5c12095e83e8508b868275c2c811f6fd8a3af04d24550bc55a5e1317e68857a4cb2e008426c1bdc3b3f13cde5593e301b83aaf116020beea0b93d9aec6556d887298b95300d71ab929939339978f61d9cd180800014921f0692f772d1a68663fb29097bca325d9438879ea6babdd3fa99ac90b9340348fb12ef694847cb1578a13068e73504d532fa133c238af86e31f41523f3dee86c4eebec25f4536c2efaf353747eda07ab529f90e7e322cdb70495cbc4036aaa55f4eeda5c9906d562a3f7b98a1c73849a605128cfafd5b90c984ccbd7212cf5e67cf403b36d37d97e94cac5551cd0c0fa30f9c0e49964bdf73890e216f93066020074a43c99648e53bc5dd39abb5117d97ae22b4af4773447a390288c8453a68abdccfcf1ff6c5bd4793c3136e35d73c2188d93db449f634a9942f1d516ba5aa2f18d545111a3bc69973801dd025dc9c0a2510914d6c5c8fb9a64f3b0ec2803b40402a8c21faf42caac32d30b580b8fda74ae7aadca2354d274e36171bd317c5c138c7191a3033ef1738907b894ea1dd1c87f6f69a61d15769af6d289551cefcced41672c6b1e52faf04b8c7932794cee7389ffee4b72ef16390b887b806bf356333f78b411382c2d45af310a269b4a5c0f8296b4fa4ef4915e28520535910037ee9cfb3dcfa863d19362f677cac92b45539257987c7c131c97d9c726595ce40e77664470c65116cdde0c0003f41a04d09e7a98e8265b0eae959d2d16c365cacf5b172f216bdb02f1a90694fd9a69b20628f0cc03be7a0796daaeefa4bac20c028bccde72d28efc8bf931b97695455cdd05a955ab3579884b4a9a898d36cdbd8aa881475b6618204eb15c8489982bad0c6d6d2905efa0cfb2a350e1d8dd9d5c4c2f1a8fac2c33a8ce1e26c369b42a4d5898539f3e77fd426e0df634f8cf97f50b7281bd09560c73eefdc38267ba638d9a5f877a9bc5e3146f96c2cc0d7a470c6cf5068172bff1f8521263150445b3c9888ebbde1f6fce0c26c6f23feb3e2ae4466efeecdefbc6646d328f90393a3a67333202d81fc7c81694c5a985ea56b2357a3140b84cece8ab0d0fea4e4500610737ad074d289294081a62aad1046e9f70f8be78d731eefbbdb1a54f27498a48002a2184e7dff725e79a3e75ddb629904f2efb2ca43a3a98f89c609f040c757bbd3cfb4cb178d79086341cdb47b2a7fb475c51aae5ee10c3cd44a91e3545df4ea7376dd4cb3cd29a5fc3dfd9e809dc3fb56bd9695e29714a7448efd587c435516074d9c3f5d44c8f7d421110fbda240ecc3ee5eca4b0e13466daa70fd437569957975c7b9693cf1e080d53f1736f90bd17919c074a9a4b08aec0a16ace24180a21801a6fb34b9513c46c3573d4d336c110dc14004c8123adbf7fb0ceabd4d55bfcacc5de6893fb113cfe630518e6552a065474992e433d19c307df5223b863a3a1a804312e03bedbffe4199865cfb1f4b73b7626bb5e60bfc14eca94b4f7a0b9fb7f7b542dd27fe38d1cdaf8545cda8a7feec61dc1b7875af67bfc35eca77f55d6a3c152c520b64db48f7528c55d69598934a340bc78c9ed5d64411cdf3ccdabcbe6d7ea920c491e7162e1d634f8aaa91e034e9df63717d58c08ca74d683728f46de5ba56c1ca378e14ff6df7941874253ec41b735c763481b7674ca86901f80ecd1e73a98da29697fb174309c0b051324ff19a3d6fcacf06db969d87a0c9a3eca84fec60c3a3a1aba51118342acc27456519aaa1be07e3de2e393f8dd88fd831aa830b43ec47e651ccd76e5c77a6bca666e2e82e8be9f6fff3ac1e66dd349e2c565dcef34f427518959caab5f9e006f1096ae85a3eef5b72e11482f9dab827a7c46f655452b2d6de68841097ff32284ff6a7e67332898e450bfac6a318f9641beb1f09f3c887f9eeebb25821f435ab4d007e4799fb109625bc479c36dc6be7191373bf0684e0cd207c00e12214edc3ea48a5eae1b810707d017b20920bf40aad43f87357ced5cff6fcb7ea82aff13c2be410affe0a7b49b1541eefbecefbc447e4f38f22f0c58e97d3752bc7c2d8b67dd3e7bcd28a89ef7ae29cfa9757c59ac4a91d4e5e0a9970bb44c9252e1574c50a9a3ee5cef7d84af63a926984877fd22e93014907e6770fc80f3f48ed30297c9c2ff94d4641ff9e540c3dc4a1c1d14c262c3eac416b7dda77d532c3555fd906173626d278980fcd5122bc499d077a821f02b0662d03801ba2464851c02d46d9257914643d768d8edec9756ecdd554f1e31c548e7fb2f39d5e2b3c5c55186b99d96324b1fe27aa242a6ce0e483a82e6fc5dd438127d5e8d0847755ddf931eba76ac085df74fc90ecd21d155c30ac107d8bd20df8b809b649423aa0f0665fb49bf999b5d48ec0347537b6b006b50a955e9667f94d02097f5692a8a6ab458554946792290f46af9fab54ebf5432f84ad9574db5280ed972c60f5990ff04a21f2677b0992eca1cf77e24147ec068d553e6922e04495b7993f666ff5a88a0dacfb9510e2ae84a57e2b08b73f4bd7b1ff283839baa3a2dae8e897996b4f37955223038c27b66c0c1c2a84a60e72ba742ef3c5be672287a61c49ab62724ae064593ebff738bd521434f76e39eb75d63a5ff58873b8745850756cdf5ba627c1d67491fb68c604731a69a9e390fa49a32989a687f03732180130acb2b9c71796de73af2f6930c59dc007315bc198fa4fb8a159937bda25da2227c36f45562dbd5b62c4606423c8812b4197fb454cf144096fc3d07718a3a9ad16ca1360ea0ee20aeab5e25f14af9348129f9512ea44ed77a17c6da7db512f84376cb02765cd17580d5887ee2ac63438fe17997270c991fc3e2cafab738cfaab879f7eeef9227ea68e916a4d4390429032e2f0ba7ed55748f971438a1461d1857b0cb2ec3c6b03aa9ab5a60c1177763d54c8538a2665e69f5afcf7bc99660466a59ce5c97f3390dfe8e40e5fed4ce18f7e674fd604dbcf67d43b5d430881b5489b34bf6d7924630653cc91a87d05baaa5003b0db896ad993b7b0b817977245ee883421c8c3bdaef3029fcdce1709baa0010e0de56600a4ae48f5ce221996f2a14022d39209faca6cff8a8f0c904e5340afb69238bac4eb92a054b77cc8b238342eeee6268199466c75099d43abca91d1473af48041de828a294a7bcfa2a5c76920f3140c68c83e1f6358e72e2dbac62c25144ecd4cb1fdc3788ad469ec138e4dff3769c413712ff1b0da264951581bcaeffcc725af0fd7794bed27c24680925c0f8975a9612a1aec9d8dd8e5a313b8711516519ed17f8a9848203a815e92551d59c5cdfc8a16b01881b277f14f8617d3ee97de2db575c0f61e5206eea473048abee4c7357e9ee97c63794c4ff18d373363a3ebfeb940d6623e8bf64c4c2fd0a382e79d2c2ac1002bb6bb3cdfde037e62190cea303b7e21cdf6c84e24e0aeafd6e9ac7070205674fddd08fd06df7bbb27a8be6cbf17e0251a52880e3770e89ed8ad8f1238508cab60249bbd8d713bcca1ee127fe06024c2d012fcf9d475b3cbd27df9f4cb97e8ad063948b3ac853065d", 0x1000}, {&(0x7f0000001300)="4bd06b870ef78f6c4c14407ecfdef945994fafa1d6097d8ff08227d4edfe5ea7ca6c5678a8fb581513eecfaf52285035db124810ab22f3e3c3c61d9c8b4fb94ac6fee5e91bc690b35b436d2a7efedd54dc76be8d797e0c01e555792cb4324e3384eb62c12fe35316deb8e3a31af735d76d750242c4f87789f5a8ee703376dbfaf460ac5d7e2edb70350b1c312a23026802859bcfb6127d49807b3c26d257be661b38211506b18ae77d645e27a23fefed66963dc4e1ab1f5282b61d22e2e3e2982755bffce59293a4c05988", 0xcb}], 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:21:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 397.673245][ T9749] IPVS: ftp: loaded support on port[0] = 21 04:21:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000)=0x6, 0x4) r4 = socket$inet6(0xa, 0x80003, 0xff) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) dup2(r3, r4) 04:21:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:21:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000080)={0x3, [0x654c, 0x7, 0x2, 0x5, 0x101, 0x0, 0x20, 0x6a03, 0x400, 0xff, 0x9, 0x3, 0x3ff, 0x1, 0x3, 0x7, 0xdfe0, 0x0, 0x7, 0x1cbc, 0x1f, 0x6, 0x73, 0xfffb, 0x401, 0xfff7, 0x101, 0x9b, 0x3, 0x8001, 0x50fd, 0x3f, 0x6, 0x1, 0x3f, 0x0, 0x80, 0x400, 0xffff, 0x2, 0x1, 0x40, 0x4, 0x1, 0x1, 0x20, 0x5e, 0x2], 0x1d}) dup2(r3, r4) 04:21:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 398.318920][ T9748] : renamed from ip_vti0 [ 398.373626][ T9748] IPVS: ftp: loaded support on port[0] = 21 04:21:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@bridge_getneigh={0x20, 0x1e, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 04:21:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:21:13 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0xfffffff8, 0x2c0e, 0xef3, 0x8, 0x93200}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$ax25_int(r7, 0x101, 0x5, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$bt_sco(r9, &(0x7f0000000000)={0x1f, {0x9, 0x3f, 0x0, 0x4, 0x1, 0x8}}, 0x8) dup2(r4, r5) 04:21:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) syz_emit_ethernet(0x66, &(0x7f0000001c40)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "99aac8", 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @multicast1}}}}}}}}, 0x0) 04:21:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:21:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@bridge_getneigh={0x20, 0x1e, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 406.058549][ T9798] IPVS: ftp: loaded support on port[0] = 21 04:21:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) r6 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r6) 04:21:13 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 04:21:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef4407771ed3ee761818061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c16f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e18c7c33bf72e01b09927c9ae3abc6766d54ce119c0141f550485f56d314447bcc8ed2d9eb34d6299d3e99644"], 0x7b) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 406.258753][ T8266] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 04:21:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0 HID v0.00 Device [syz1] on sz1 04:21:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fffffff, 0x200c00) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r7, 0x0, 0x1b3}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_LM(r10, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0x200, "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", 0x4, 0x0, 0x94, 0x9, 0xff, 0x9}, r7}}, 0x128) dup2(r3, r4) 04:21:22 executing program 0: 04:21:22 executing program 5: memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0), 0x1000000000000379, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x1) pipe2(0x0, 0x0) getuid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x80) unlink(&(0x7f00000001c0)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[]}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:21:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef4407771ed3ee761818061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c16f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e18c7c33bf72e01b09927c9ae3abc6766d54ce119c0141f550485f56d314447bcc8ed2d9eb34d6299d3e99644"], 0x7b) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 04:21:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xfd) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:21:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) [ 414.462328][ T9846] IPVS: ftp: loaded support on port[0] = 21 04:21:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) dup2(r3, r4) r7 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x42000) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x6000, 0x4, 0x8001, 0x6, 0x0, [{0x5, 0xbc, 0x1, [], 0x1f}, {0x81, 0xff, 0x0, [], 0x5}, {0x71, 0x1f, 0x7, [], 0x1}, {0x7, 0x6b, 0x5, [], 0xfc}, {0xbe, 0x9, 0x8, [], 0x1d}, {0x0, 0x9, 0x6, [], 0x1f}, {0xe0, 0x7f, 0x7f, [], 0x9}, {0x2, 0x2, 0x1, [], 0x1}, {0x91, 0x3f, 0x0, [], 0x8}, {0x3f, 0x6, 0x81, [], 0xe0}, {0x7, 0xfd, 0x29}, {0x81, 0x9, 0x6, [], 0x9}, {0x10, 0x98, 0x0, [], 0x2}, {0x73, 0x8, 0x4, [], 0x8}, {0x5, 0x0, 0x48, [], 0x5}, {0x8, 0x7f, 0x1}, {0x9, 0xf1, 0x0, [], 0x2}, {0x81, 0x8, 0x20, [], 0x20}, {0x5, 0x0, 0x3f, [], 0xf9}, {0x2, 0x1f, 0xaa, [], 0x6}, {0x3f, 0x40, 0x1, [], 0x5}, {0x9, 0x6, 0x89, [], 0x4}, {0x1, 0xff, 0xdc, [], 0x9}, {0x3, 0x3, 0x8, [], 0x2d}]}}) 04:21:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x7}, "e632b449ed922860", "2746737895df94d8b0a6df3d478fff31", "07bf30d2", "5986907072b7094c"}, 0x28) getsockname(r3, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup2(r3, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1023002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 04:21:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = semget(0x1, 0x4, 0x0) semctl$IPC_RMID(r3, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000000)=[0x2, 0x5, 0x8001, 0x81, 0x0, 0x3f, 0x8, 0x5]) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x80003, 0xff) r10 = socket$inet6(0xa, 0x80003, 0xff) dup2(r9, r10) 04:21:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:28 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:21:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x48200) getsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000080)=""/108, &(0x7f0000000100)=0x6c) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) dup2(r4, r5) 04:21:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x3, r1, 0x0) 04:21:28 executing program 3: memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) dup2(r0, 0xffffffffffffffff) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xffffffab) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) clock_gettime(0x1, 0x0) pselect6(0x0, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x5, 0x7f, 0x0, 0x7867, 0x2, 0x7fff}, &(0x7f0000000640)={0xb11c, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xa3c0, 0x3}, &(0x7f0000000680), &(0x7f0000000bc0)={&(0x7f0000000b80)={0x200}, 0x8}) r3 = socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x800) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x8080, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/135, 0x74f) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x8, 0x9, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 04:21:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:21:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 420.729278][ T9897] IPVS: ftp: loaded support on port[0] = 21 [ 420.756015][ T9895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000000)=0x341) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x0, 0x0, 0x0, "6c67177b40be"}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f00000000c0)) 04:21:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000080)={0x3, "0a7551628f9cf73cd3c1123142455088bd8546c628525d32ee2083ec14ac5c76", 0x0, 0xe9d0, 0x51, 0xb000, 0x4}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:21:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) [ 421.431620][ T9907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 423.624982][ T8067] bridge0: port 3(gretap0) entered disabled state [ 423.633281][ T8067] device gretap0 left promiscuous mode [ 423.639006][ T8067] bridge0: port 3(gretap0) entered disabled state [ 423.855365][ T8067] device bridge_slave_1 left promiscuous mode [ 423.861605][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.925287][ T8067] device bridge_slave_0 left promiscuous mode [ 423.931444][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.594960][ T8067] device hsr_slave_0 left promiscuous mode [ 424.684759][ T8067] device hsr_slave_1 left promiscuous mode [ 424.742573][ T8067] team0 (unregistering): Port device team_slave_1 removed [ 424.752743][ T8067] team0 (unregistering): Port device team_slave_0 removed [ 424.763325][ T8067] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 424.828055][ T8067] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 424.888886][ T8067] bond0 (unregistering): Released all slaves [ 426.951596][ T8266] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 426.967279][ T8266] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 04:21:34 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:21:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) connect$unix(r5, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) dup2(r3, r4) 04:21:34 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) 04:21:34 executing program 3: 04:21:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) [ 427.121499][ T8266] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 427.138222][ T8266] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz1] on sz1 [ 427.227054][ T9950] IPVS: ftp: loaded support on port[0] = 21 04:21:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:35 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:21:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1d0d19f85c2d05a5, 0xfe) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) [ 427.457925][ T8266] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max 04:21:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 427.515607][ T8266] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 04:21:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xfb) dup2(r3, r4) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x82) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x160, r6, 0x600, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15dc000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x44c}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x298e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb67}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x20008043}, 0xc39fb23b67ede182) 04:21:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 429.867608][ T9986] IPVS: ftp: loaded support on port[0] = 21 [ 429.914956][ T9986] chnl_net:caif_netlink_parms(): no params data found [ 429.939280][ T9986] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.946532][ T9986] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.954082][ T9986] device bridge_slave_0 entered promiscuous mode [ 429.961561][ T9986] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.968665][ T9986] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.976633][ T9986] device bridge_slave_1 entered promiscuous mode [ 429.991931][ T9986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.002210][ T9986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.019565][ T9986] team0: Port device team_slave_0 added [ 430.026239][ T9986] team0: Port device team_slave_1 added [ 430.076707][ T9986] device hsr_slave_0 entered promiscuous mode [ 430.144964][ T9986] device hsr_slave_1 entered promiscuous mode [ 430.194708][ T9986] debugfs: Directory 'hsr0' with parent '/' already present! [ 430.207779][ T9986] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.214898][ T9986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.222236][ T9986] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.229332][ T9986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.254863][ T9986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.265856][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.273945][ T9217] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.281741][ T9217] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.290758][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 430.301810][ T9986] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.312361][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.320719][ T7772] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.327824][ T7772] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.337782][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.346119][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.353177][ T9217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.372688][ T9986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 430.383297][ T9986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 430.396638][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.405801][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.414305][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.422855][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.431100][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.438724][ T7772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.452648][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.460134][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.470681][ T9986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.603557][ T9217] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 437.622874][ T9217] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 04:21:45 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:21:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:21:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = getpgid(r4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0x3, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff, 0x3}, 0x10}, 0x70) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='.c\xb9;L\x95\x8bk\xdd\x00\x00X?\x10&\t\xc9\xbb\fm\xf5U\xc3\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r10, r8, 0x11}, 0x10) r11 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r12 = syz_init_net_socket$llc(0x1a, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r11, &(0x7f0000000580)=r13, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r13, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r7, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r5, r6, 0x0, 0xd, &(0x7f0000000080)='vboxnet1em0[\x00', r14}, 0x30) r15 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r15) 04:21:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:21:45 executing program 5: 04:21:45 executing program 3: 04:21:45 executing program 3: 04:21:45 executing program 5: [ 437.860120][T10006] IPVS: ftp: loaded support on port[0] = 21 04:21:45 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) r9 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x2900) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r10) writev(r11, &(0x7f0000000100)=[{&(0x7f0000000080)="3be79506844d87f298b8eff46c1d941b87ec2322811e1b75d707205cdb5cfaada2e909ef22cef3b93b2aa3adca49bde2882e02ae9151a522411bf44ace344968b68ba2e775f1c927325694c9b578d9dc12e5e2291c82927d2a711a8452101ac7", 0x60}], 0x1) r12 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x8000) dup2(r12, r8) 04:21:45 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:45 executing program 3: [ 446.161011][ T3016] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 446.185585][ T3016] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 04:21:54 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x402, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) r8 = dup2(r6, r4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x7fff, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDSETMODE(r8, 0x4b3a, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x8, 0x4) r9 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6(0xa, 0x3, 0x20) socket$inet6(0xa, 0x80003, 0xff) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0x7, &(0x7f0000000100)={0xfffffffd, 0xc6d0, 0x2, 0x6}, 0x10) dup2(r10, r1) 04:21:54 executing program 5: 04:21:54 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x7ffff000) 04:21:54 executing program 3: 04:21:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:21:54 executing program 3: 04:21:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:21:54 executing program 5: [ 446.442504][T10044] IPVS: ftp: loaded support on port[0] = 21 04:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'bond0\x00', 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) r6 = dup2(r0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1f, 0x8000) r7 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) dup2(r7, r7) 04:21:54 executing program 3: 04:21:54 executing program 5: [ 446.730020][T10060] bond0: mtu less than device minimum [ 454.723461][ T3016] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max [ 454.742731][ T3016] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 04:22:02 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) 04:22:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80003, 0xff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x9, 0x6, 0x8, 0xdcde, 0xfffffffb}) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r6, r7) 04:22:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b", 0xa7}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:22:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 04:22:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r4, r4, 0x0, 0x7ffff000) [ 454.962666][T10077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.990388][T10083] IPVS: ftp: loaded support on port[0] = 21 [ 454.999889][T10084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:22:02 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000007c40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0xf401, 0x0, [@ipv4={[], [], @remote}]}}}], 0x28}}], 0x1, 0x0) 04:22:02 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil) futex(&(0x7f00000004c0), 0x8c, 0x1, 0x0, 0x0, 0x0) 04:22:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)=']em1\x00', &(0x7f0000000100)='@\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x22001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r12, r11) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x200, 0x9, 0x8, 0x9}]}, 0x10) ioctl$KVM_SET_VAPIC_ADDR(r10, 0x4008ae93, &(0x7f00000001c0)=0x4) bind$ax25(r9, &(0x7f0000000080)={{0x3, @bcast, 0x6}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r13 = socket$inet6(0xa, 0x80003, 0xff) dup2(r6, r13) 04:22:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x7ffff000) 04:22:03 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x81) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x87ffd) sendfile(r0, r2, 0x0, 0x800000000024) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:22:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:09 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x2, 0x0) dup2(r3, r4) 04:22:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x7ffff000) 04:22:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x80000005) rmdir(&(0x7f0000000040)='./file0\x00') 04:22:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_aout(r0, &(0x7f0000000740)=ANY=[], 0xdc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 04:22:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r6, 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r6, 0x4) socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) dup2(0xffffffffffffffff, r12) [ 462.183575][T10123] IPVS: ftp: loaded support on port[0] = 21 04:22:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x7ffff000) 04:22:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32, @ANYBLOB="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"], 0x64}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:22:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x280, r3, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0xff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0xffffffa1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0xfffffffc}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff33}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @remote, 0x1ff}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe4e0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) sendmmsg$sock(r1, &(0x7f0000003b40)=[{{&(0x7f0000000440)=@un=@file={0x3, './file0\x00'}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000004c0)="13c5b4785ea2a761fbec8e6ffefa236e482a8e848e3a32198876f7db8c50bc30b21749474c077e2f8b18687431e155e6b72c8a2055f28c13d09789e6d21f10b0a91e9c756d53252d96f7162ebffb64ed2fd6c1d337b49036491cdc3e144eadbc5d3f3053cf012f955cd2d03ee88350da1916c8db25d9db6de01b565dd30317735b709b18f0401b230dbed12a693b6c35aa4ce60fbbbc9410d470f53c71badd4fe3942c12ed8b18127ac75be0d1fafb6b438b12bd36350fdeb094c38f2ef3f524cf85", 0xc2}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="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", 0x1000}], 0x3, &(0x7f0000002600)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x60}}, {{&(0x7f0000002680)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002700)="c8bb693eb05d60ff0e281bd00d8f0340cbe20a4b6ffecc9a9a69f344b297e24a562c2b89047f01ee32360e170ad4cda1b698266c7549a7eb89575848b9b37fe4fbfd0e6999c735b4510f246b82ee11a8d0a7b0687b4035e9125fc64429070c170c175f3c71eb9e3ce24538fe0c826c2a81b12b5f5e4428b6ce4caf4b70b629a07e3230499595d180259116c4af6be0fc56e9437fea3227e9495349c9ea7d60f48f811538205c08b2a8717b96ad28f32c038628fc815854a0c32fad6713056eab68e7db", 0xc3}, {&(0x7f0000002800)="9de5c9f99e8349", 0x7}, {&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000003840)="e61d3182ce941b13b98dcfe0c8e39b36cf6010c384b8f7973a0a75b275826f8fbc6fd6ab0fc1ed39048accc8a5b6531974c79fcb7025d7222f14205a32a2fbb96db065d1e62d0ba2cf73a77d03ef368587b135cdf4b7bb0ee652ade0b0918195acbdf5f69ce3ecd4d90759bbac10c9fd5d68cbb185ab1d15733e4d92a1e090155ab2178e95d839937c0a0fe4eb10a1ad4cccd65a29a24064156c8668f935151c2f4ee1d74274409a15a413e20478", 0xae}, {&(0x7f0000003900)="beb23727677f9a276a29a9f9824c43305ebd1483643354f11aa0987489dec0a91690472e687d386b538e61c257c2ccdfe85d1e40cff0c55737175c91bb1f584eab07defa0b71a43b7ecc0a63381db7b56823ebccd70d5364f935689e5e20c94efa762a5d5c9dc3b264120b6bd63957db1fdec221eb6d2e1c0462e12fae8424ff5c7c2e78a743bee387fe23429dd9cc9928fe858fbdc746f53e93c0c27783f8e964d63376bc2bae04d0702f94921362e9", 0xb0}, {&(0x7f00000039c0)="6966a0a1a9ec4283f41f9f76015a98318b947b7b82be5c601db1cbf09e8385463ce7449ef37115cc2175f8cba72d8053f8d783777cc181b2d678b52a10862e5b81d3c8321b949fbc2480ee91e8e14d2f783123538feb4bb6f0bb0eea3775e99cbf2ed5b5e0b5a3a6ba4aa79a12d37bd85de2da6e61d3a674f5952b61b06a0dd1a1e75495d2b61376345e8f3635a3494b1ce7848f8bc112c2cbbd3c0dd0c108ed8c2afe133b102a8d1a17bc018a014848db79c057038c7b493c7c5a17e9e25839fb1332db37889169a3c5", 0xca}], 0x6}}], 0x2, 0x8) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) dup2(r4, r5) 04:22:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') read(r0, 0x0, 0x0) 04:22:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7ffff000) [ 462.499757][T10145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:22:18 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:18 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 04:22:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) syz_open_dev$sndseq(0xfffffffffffffffd, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:22:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7ffff000) 04:22:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000041041, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 470.390773][ T7752] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max [ 470.412875][ T7752] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 [ 470.515532][T10177] IPVS: ftp: loaded support on port[0] = 21 04:22:18 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) socket$inet6(0xa, 0x80003, 0x0) socket$inet6(0xa, 0x6, 0xff) 04:22:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7ffff000) 04:22:18 executing program 3: unshare(0x20000000) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:22:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 04:22:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x0) 04:22:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$alg(r6, 0x0, 0x0, 0x800) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r7) 04:22:27 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x0) 04:22:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x4) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = dup(r7) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000180)={r8}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x8000, 0x0, 0x5, r8}, &(0x7f0000000280)=0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f00000001c0)={r13, @in={{0x2, 0x4e22, @remote}}}, 0x84) r14 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r14) 04:22:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/4) 04:22:27 executing program 5: rt_sigsuspend(&(0x7f0000000080), 0x8) r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r1, r2) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r0) r3 = gettid() tkill(r3, 0x16) 04:22:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x0) [ 479.802801][T10237] IPVS: ftp: loaded support on port[0] = 21 04:22:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90200, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x4, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) semctl$IPC_RMID(0x0, 0x3, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000180)=""/84) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000140)={0x40, 0xe, 0x3, 0x6f, 0xa7, 0x3, &(0x7f0000000080)="26896891ad648711f1b5ee91949dd74e0c39f3e6ef78867b1ffc878659300fd25f697bafa3f7e016683611eb48874ccafc558b0c4e3d3521226fdd7d57118acab81d25c52ff69b6dd20cdcc6a19589b6a8e324e0f9c37d633acbe44f4e0229195aaebab86c110ff069688581313be78539e769e5aa4d86c53694d2092662569057e6e3fcd50c322fdfc3289a2d28aeea02d610fc1db489db3c471c9e7d59d55239b6709c71888b"}) dup2(r3, r4) r5 = socket(0x3, 0x80000, 0x0) setsockopt$inet_dccp_int(r5, 0x21, 0x1, &(0x7f0000000200)=0x8a1, 0x4) 04:22:27 executing program 4: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) 04:22:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 04:22:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getgid() r5 = dup2(r4, r3) dup(r4) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000000)={0x8, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r6, r7) 04:22:27 executing program 3: open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:22:35 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:22:35 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 04:22:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r6, 0x80345631, &(0x7f0000000080)) socket$inet6(0xa, 0x80003, 0xff) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x20400, 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup2(r7, r10) 04:22:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) [ 488.069533][ T3016] hid-generic 0000:0000:0000.0009: ignoring exceeding usage max [ 488.088454][ T3016] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on sz1 [ 488.219337][T10290] IPVS: ftp: loaded support on port[0] = 21 04:22:36 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000000)=""/252) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) dup2(r4, r5) 04:22:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) 04:22:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 04:22:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/80, 0x50}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 04:22:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0x7fffffff, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x240, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000001340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x880448}, 0xc, &(0x7f0000001300)={&(0x7f0000001240)={0xc0, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3518}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40}, 0x8fd88aa67d4e2902) dup2(r3, r4) 04:22:36 executing program 3: 04:22:42 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:42 executing program 4: 04:22:42 executing program 3: 04:22:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(0xffffffffffffffff, r5, 0x80000) ioctl$DRM_IOCTL_VERSION(r6, 0xc0406400, &(0x7f00000002c0)={0x2, 0x81, 0x1, 0xaf, &(0x7f0000000040)=""/175, 0x9f, &(0x7f0000000100)=""/159, 0xde, &(0x7f00000001c0)=""/222}) 04:22:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:42 executing program 5: [ 494.391255][ T7752] hid-generic 0000:0000:0000.000A: ignoring exceeding usage max [ 494.407617][ T7752] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on sz1 04:22:42 executing program 5: [ 494.491496][T10344] IPVS: ftp: loaded support on port[0] = 21 04:22:42 executing program 3: 04:22:42 executing program 4: 04:22:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) time(&(0x7f0000000000)) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:22:42 executing program 3: 04:22:42 executing program 5: 04:22:51 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:51 executing program 4: 04:22:51 executing program 3: 04:22:51 executing program 5: 04:22:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) dup2(r3, r5) 04:22:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:51 executing program 5: 04:22:51 executing program 3: [ 503.817618][T10380] IPVS: ftp: loaded support on port[0] = 21 04:22:51 executing program 4: 04:22:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x400, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4c054}, 0x200041c1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) dup2(r4, r5) 04:22:51 executing program 5: 04:22:51 executing program 3: 04:22:56 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:22:56 executing program 4: 04:22:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x80003, 0xff) r6 = socket$inet6(0xa, 0x80003, 0xff) dup2(r5, r6) 04:22:56 executing program 5: 04:22:56 executing program 3: 04:22:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:22:56 executing program 3: 04:22:56 executing program 4: [ 508.912918][T10411] IPVS: ftp: loaded support on port[0] = 21 04:22:56 executing program 5: unshare(0x20000000) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:22:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) socket(0x5, 0x0, 0x1) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:22:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x1, {0x1}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20a}}, 0xa0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) 04:22:56 executing program 3: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03"], 0x0, 0x68}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 509.337717][T10446] ptrace attach of "/root/syz-executor.3"[10445] was attempted by "/root/syz-executor.3"[10446] 04:23:03 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) recvmsg$can_j1939(r3, &(0x7f0000000780)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000100)=""/78, 0x8c0bf3b7410ba30e}, {&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000240)=""/225, 0xe1}, {&(0x7f0000000340)=""/222, 0xde}, {&(0x7f0000000440)=""/153, 0x99}, {&(0x7f0000000500)=""/233, 0xe9}], 0x7, &(0x7f0000000680)=""/247, 0xf7}, 0xc0011021) getsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f00000007c0), &(0x7f0000000800)=0x4) dup2(r3, r4) 04:23:03 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)='1', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xff8) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 04:23:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000007000/0x3000)=nil) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(r2, &(0x7f0000000480)) socket$packet(0x11, 0x0, 0x300) 04:23:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0x1c}}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) r9 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000003c0)={@mcast2}, &(0x7f0000000400)=0x14) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r14}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800e6d09ad3479f96e374000c00020008000300", @ANYRES32=r18], 0x38}}, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f0000000f80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa2401008}, 0xc, &(0x7f0000000f40)={&(0x7f0000000880)={0x508, r10, 0x444, 0x2, 0x25dfdbfc, {}, [{{0x8, 0x1, r11}, {0x12c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1000, 0x2f}, {0x7f, 0x1, 0x0, 0xfff}, {0xfbff, 0x80, 0x75, 0x9}, {0x68, 0x65, 0x81, 0x1c}, {0xfdf, 0x0, 0x40, 0x40}, {0x0, 0x1, 0x3, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r15}, {0x124, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8, 0x7, 0x9, 0x7}, {0x1, 0x81, 0x8, 0x38000000}, {0x1000, 0x5, 0xd5, 0x81}, {0x5, 0x1f, 0x7, 0x4}, {0x800, 0x1f, 0xff, 0x4000000}, {0x9, 0x6, 0xf9, 0x89}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x0, 0x6d, 0x200}, {0x6, 0x3f, 0xf9, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x78, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0xb8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x61c17480}}}]}}, {{0x8}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r25}}}]}}]}, 0x508}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], 0x14) 04:23:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20}}, 0x5, 0x401, 0xff, 0x6, 0x4}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000140)={r10, 0x80, 0x2, [0x5, 0xfff]}, &(0x7f0000000180)=0xc) r11 = socket$inet6(0xa, 0x0, 0xff) dup2(r3, r11) 04:23:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860", 0x95}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 516.224095][T10472] IPVS: ftp: loaded support on port[0] = 21 04:23:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = socket$inet6(0xa, 0x80003, 0xff) dup2(r4, r5) 04:23:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x84, @remote, 0x4e20, 0x2, 'lc\x00', 0x0, 0x4, 0x6e}, {@rand_addr=0x2, 0x4e23, 0x0, 0xffbf0f4c, 0x401, 0x3}}, 0x44) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r6, r7) 04:23:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x4, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r10, 0x0, 0x0) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x3c) ptrace$cont(0x18, r14, 0x0, 0x0) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r14, 0x0, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r16, 0x0) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r17, 0x400454ce, r18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r20, r19) r21 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r23, r22) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r25, r24) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000014c0)=0x0) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r28, 0x0) r29 = getegid() sendmsg$netlink(r5, &(0x7f0000001600)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x11000000}, 0xc, &(0x7f0000001340)=[{&(0x7f0000000080)={0x12bc, 0x28, 0x100, 0x70bd29, 0x25dfdbfe, "", [@generic="6301fb12ee26ebfbb09ffc9133a27847e78a3b305cbf18e92c4df0e3f171b6bfb08320caaa6cd7e5e1e7b1d1448b20db40410027af2745a4500028e72c2305d47194f9a09ac50d6bbf2a49a839c6d969b24e8f2f8bdffb1138e521441e61925e82fc3ea6d662013e0c117afaeda4cb84b656bda1dacdb1c4a3de2b63f71294264ff1aee93e204f8eb57d8b705b420a483c39ff0c9716aa7190597213abd9286807ac035993671d0cc6f948fb", @typed={0x14, 0x8f, @ipv6=@rand_addr="7efcf1e3549519007dd4821939c9ccbc"}, @generic="bb27b9cef817bc45fbce709a606d9592b6fc22346f8497d805e8332da2767f3bde91bb9b91fc3bddb289f73a5fdfaed902553cd5d91bd29e6ae6d9c5c227d482755844ae9ca0956bf0b1bc9b6cc53800829219ba728f1edd6786b165abb87d9795981a0fb7e4985c5834ff1a46c90f788dc4203ef704fa037ebafb46c1e867d5d201a2b7726c76f71ecb7b", @nested={0x148, 0x7e, [@generic="c4ddd378f98b53e3512d687d843de428f0e888e761850b8454d2ca8ab442c328d9ea617301e72c436d4625615fd66074c0b222dda9c9bde48bd9d584857e86ed47d78aadc56d7c0b03d2749cd87c0cde745c6c96101737556f1cac81c08853abe0097c850070304da06eb00f2a86aa20641a57b061", @typed={0x4, 0x32}, @typed={0xc8, 0x7f, @binary="e532bf2d5ebdd76529b06989309d82822bebdddf92895e836f5bbc38743dc56381fbb166321b872e2e46677d26b73795cf6e7f09f446e1f7051f54026ff5c27ffc8b3ad5dc0afed1097f45cc5a5dde190cabd8d08205ed4a7d09944410df0bdb9cd7d959d917c680f37fa81d92944f1b736789e644b676aad9456be5736a6a59fab0f5399391e3b7a0d3351eda3444ee6749bb92f4bf4667f335251755ab8f830528009a89b8a5382c6c547249673448f56d604ce7ea1488e82e34129b5def31d5"}]}, @generic="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", @typed={0x18, 0x2b, @binary="fef596b838497ba1029aca96a010225b57832a"}]}, 0x12bc}], 0x1, &(0x7f0000001680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r16, @ANYRES32=r18, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="1c000000000000000100000001000000747185d01eb086bd756eb6c3e5abbb7664795163c390e79a2fead8e9a89e77df251579e635d9808e9fc7dda1cbb725000841c24e7e8fa5e3833968aed9ebf604dc72cdc8203fcecabd521a813dbf69e7736f75d361b806da0afbbd5dec04129e86bae88c10a620de6891bcde294a5bbb8642e287f689ef1872bc53674dd312618099fd916a65b34049ccf5515cea39388c2c5c9cf561c13e", @ANYRES32=r22, @ANYRES32=r0, @ANYRES32=r25, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x1}, 0x4001) r30 = socket$inet6(0xa, 0x80003, 0xff) r31 = socket$inet6(0xa, 0x80003, 0x1) dup2(r30, r31) [ 516.961058][T10506] IPVS: ftp: loaded support on port[0] = 21 04:23:13 executing program 0: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x3, &(0x7f00000001c0)=0xfffffffffffffc1f, &(0x7f0000000200)=0x5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) 04:23:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x107, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x301000, 0x0) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000140)={0xa, 0x9, 0x2, 0x9}, 0xa) r5 = dup2(r3, r2) semget$private(0x0, 0x0, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000000000)=0x1) r6 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r7, 0xffffffffffffffff) 04:23:13 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 04:23:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000240)={0x0, 0xffff, 0x500, 0x1}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200), 0x0, [{}, {}, {}]}, 0xa8) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x0) [ 525.464480][T10527] IPVS: ftp: loaded support on port[0] = 21 [ 525.480445][ T3016] hid-generic 0000:0000:0000.000B: ignoring exceeding usage max 04:23:13 executing program 3: semget$private(0x0, 0x3, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x9, {0x20, 0x4, 0x7, 0x3a, 0xbb}, 0xffff, 0x81}, 0xe) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x1, 0x6c, "81f3034a80e72d1eb1fa60421417e0befbf00db30c20e98d0aaf7d163cb8d32b97a895c8cbf291508f9d42eaebe453854e26298f47fdca1463793c361d27c2d7aaba83f8b00b3791d4d87c38242ee8ea210014d74bfc9703e32eed5a1d60d873ee73343be44c1bb84f149991"}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(0xffffffffffffffff) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140), &(0x7f0000000240)=0x4) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0xc) [ 525.565231][ T3016] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on sz1 04:23:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000)=0x3f, &(0x7f0000000080)=0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:23:13 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 04:23:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) [ 525.658184][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.704689][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.758755][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.789221][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.801981][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.814198][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.827835][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.839066][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 04:23:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000080)) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r6, r7) [ 525.851759][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 525.862500][T10539] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 04:23:13 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 04:23:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000010000)=""/102400) 04:23:21 executing program 0: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x82) mkdirat(0xffffffffffffffff, 0x0, 0x0) 04:23:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1/file0\x00') close(r2) creat(&(0x7f0000000040)='./file1\x00', 0x0) 04:23:21 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) r2 = dup(r1) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180), 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e24, 0x81, @remote, 0xfde}}, 0x20, 0x100, 0x7, 0x39f, 0x6936}, &(0x7f0000000740)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000780)={r3, @in6={{0xa, 0x4e24, 0x1f, @mcast1, 0x727}}}, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x4, 0x7, 'queue0\x00', 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r11, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x24c, r12, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d26}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32ec}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc509}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @loopback, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x326, @mcast2, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x400}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x800, @loopback, 0x3f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x10001}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28c}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x24c}}, 0x20000000) r13 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6(0xa, 0x80003, 0xff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r15, 0x0, 0x489, &(0x7f0000000080)={{0x87, @multicast2, 0x4e22, 0x0, 'lblcr\x00', 0x1, 0x0, 0x4a}, {@loopback, 0x4e21, 0x5d797192c08dbc51, 0x8, 0x9, 0x6}}, 0x44) r16 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r16, 0x6, 0x21, &(0x7f0000000140)="db4d59caeb657c603dd0da9cbc3c55e6", 0x10) r17 = socket$inet6(0xa, 0x80003, 0xff) dup2(r14, r17) 04:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x501040, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r5 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r5) [ 533.819870][T10584] IPVS: ftp: loaded support on port[0] = 21 04:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r2, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)={0xd8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x2d, 0x0, '#(selfvboxnet1em0ppp1keyringcpuset.wlan0user.'}}]}, 0xd8) r3 = gettid() recvmmsg(r2, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000005b40)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) 04:23:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fusectl\x00', 0x0, 0x0) 04:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010002a0e0000000072eaff0000000000", @ANYRES32=0x0, @ANYBLOB="00000000e268dd503846916c55e29a5899ad000000001100071cf11200100001006970366772657461700104001400edff08", @ANYRES32=r5, @ANYBLOB="dad2534c0000d1f25e53639abc09f3d00311170000000000007d3b01bce42b026bdf76a12164bef06fec5af8cda0f5e66465cd0cbb707d5b928bfa5f73efd117f828e63cd55efcc616b3d5caa693865df2e18282c45285454ca2c0178de3aad04bd5fe219e55d2564792957f0000000000"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, @empty, @dev={0xfe, 0x80, [], 0xc}, 0x0, 0x5, 0xce0, 0x100, 0x6, 0x40000, r5}) r6 = socket$inet6(0xa, 0x80003, 0xff) r7 = socket$inet6(0xa, 0x80003, 0xff) dup2(r6, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r8) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x4e24, 0x5, @loopback, 0x8}, 0x1c) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in=@multicast1, 0x4e20, 0x0, 0x4e23, 0x0, 0x2, 0x20, 0x80, 0x12, 0x0, r12}, {0x4, 0x67a9a691, 0x3, 0x10001, 0x7ff, 0x5, 0x9, 0x4}, {0x7, 0x7c2f6fc6, 0x6, 0x401}, 0x0, 0x6e6bb5, 0x2, 0x0, 0xd09f90477b0b763b, 0x2}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d6, 0x32}, 0x2, @in6=@remote, 0x3505, 0x7, 0x0, 0x1, 0x0, 0xe6, 0x9}}, 0xe8) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x181000, 0x0) ioctl$sock_SIOCGPGRP(r13, 0x8904, &(0x7f0000000280)) 04:23:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x81) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x87ffd) sendfile(r0, r2, 0x0, 0x800000000024) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:23:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) sendfile(r5, r1, 0x0, 0x7f) r6 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r6) 04:23:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0xf1894820d6a81af1) msgsnd(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000002ac0)=@ax25={{0x3, @null}, [@netrom, @null, @netrom, @bcast, @remote, @default, @rose, @bcast]}, 0x80, &(0x7f0000000380)=[{&(0x7f0000002b40)=""/4096, 0x1000}], 0x1, &(0x7f0000003b40)=""/47, 0x2f}}], 0x2, 0x0, 0x0) 04:23:30 executing program 0: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228ef4407771ed3ee761818061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c16f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e18c7c33bf72e01b09927c9ae3abc6766d54ce119c0141f550485f56d314447bcc8ed2d9eb34d6299d3e99644"], 0x7b) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 04:23:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6(0xa, 0x800, 0x3f) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0xfe702892b5b85600, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001400)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r9) dup2(r8, r9) r11 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x4) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x1, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r13, 0xffffffffffffffff) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCSREP(r14, 0x40084503, &(0x7f0000000040)=[0x2, 0xdd]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 04:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 04:23:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1/file0\x00') close(r2) creat(&(0x7f0000000040)='./file1\x00', 0x0) [ 543.075376][T10642] IPVS: ftp: loaded support on port[0] = 21 04:23:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r6, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) write$binfmt_script(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="230228ef4407771ed318061b4b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6c1f37b9c352ef8be586e5d4380a818249f0000000000000000596ee41f32cf359a30a74dc68c77cfbef5c16f3e6407000000d2e6a618a45d70acc4bd83b8ce6c24f1228bf63bb7bf08002a74e3e68d5b7cc2cba5236e18c7c33bf72e01b09927c9ae7fbc6766d54ce119c0141f"], 0x7b) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) dup(r7) 04:23:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x15ae7f3c, 0x8b313875e4791d1e) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x80000000, 0x4, 0xff00000, 0x6, 0x7}) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80003, 0xff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fsetxattr$security_smack_entry(r5, &(0x7f0000000100)='security.S\xffACK64MMAP\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', 0x15, 0x0) r6 = socket$inet6(0xa, 0x80003, 0xff) dup2(r4, r6) 04:23:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0x7f) dup2(r3, r4) 04:23:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x5, 0xfe) dup2(r3, r4) 04:23:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:31 executing program 4: [ 544.065264][T10701] IPVS: ftp: loaded support on port[0] = 21 04:23:37 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:37 executing program 3: 04:23:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$alg(r2, &(0x7f0000000ac0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="a6783e178185aa0b534ec8f7a6f4ab9a10b34b16e0409085a4e413053cad65dd158f582685a7dac476cf5c68fdb69ad359fad053854d7f8da83e8670ad93a9169b88c78ac4df08f8a130579f5bba5496e1018d45f1ac282d65ecca882d198bdeb8d73f90b9f890071752910d0fc3284995896e59967b1e6cc7761fb463c7d5714f8496ca71aa734ec3f91354cdaf96df9c", 0x91}, {&(0x7f0000000140)="6e797bb78f9a41e062f87d86d044cbf4196b0af025142344a46b7f06d19353974132598ae6921838b8b5d36230c560292edc1b80f400d0f50c6b50a066dde2fe2462fd8f7138410aade4a26dfa28c32f826dc223e8d0dae1314a698508068d20828521184e393647af7fcff58ed0082b4d164796f3c715499bf48f9b7298b60ab8afc6b68cec09e724c793b67f30", 0x8e}, {}, {&(0x7f0000000200)="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", 0xfc}, {&(0x7f0000000300)="65b02b507bf2e7a0cd776d58e52cacba91a37fbf28bc5c510dd038deefd36f920fcdc663ba30493069c68fb24d5d5abbbfb4d904c77d6850c1e8dbf837d03a6ba49f5ce3827e3c142d8824d09ea9", 0x4e}], 0x5, &(0x7f0000000400)=[@op={0x18}, @iv={0x20, 0x117, 0x2, 0x7, "ce7d5a4e30e5ca"}], 0x38, 0x1}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)="69491131f621ea376c72ff83503c2289ed3723042e73b661c87b6eb08e85de4225", 0x21}, {&(0x7f0000000480)="cdceb4893385940985b62110f2f6bd6c9c8775475daed0bb839bad2df1c775b8190e31a1b276474b20d28879bc23a2975cda962741730298484e97", 0x3b}, {&(0x7f00000004c0)="27b3c7ea89a6bd4eaa3a261dd1d816f7f1058ec02fb59739afa16a6cbfade67760684898b9de089986a5180ffc5e336d1da559df5b9ca8dae3c86192f7bf9df135fe5f95549bf63a9dda53eecfa2627d60f07326e259135d586175f588e049040d123aff3fbe3acebbff64a5f1ae86c922a0bb0c03c35a9ee6b0e697f1f891a843074a12f2945d6bf2d13c455180ba482590159b34ab9e94974aebb7d21b241259b3e9aed4977a50c9eb7ef533219fd4fd84ef1190871821bd8fe3a18d", 0xbd}, {&(0x7f0000000580)="c0b47e4a488f1c86e4331e1a353857064bda19c11a3a8381f19e4cdd641ff62525ee9f1fe9cdb766569454fcc670ce742aec8cb5f1dc1670e77b74088f68fd6596c0b8dca1835101555f492587a328fd716a899845cfaa0ddad0551fbd378873d0513140946f2cbc422de2cfe7676f3bc898289ac5995be20fe6dfced20badfd1a615be5546210d1a9b6a760e87206eec0a201360ed75117f5b0bb06f0a24fc3a0a219572ac77273956b963c49e708f997d269e843791bb00aaf7bced88dd71fb7b15bf1d6fca8fe9d", 0xc9}, {&(0x7f0000000680)="fca123e22336eeebdf6901b5511e7df6d7f4ff7971e1ed66a804e37d836bba7ec79fe188cc8afd19189a272d9e27453ab4e7fba4", 0x34}, {&(0x7f00000006c0)="40d3786310588ec94e462d12584b3ef19277d1b4ec258e88114cc9a672246df8d5cbf618a455048154ace27a44550ab8a5fc46f57bf54cd7791d2fbadfa5210d77ed5d4e15f337b896917c9f2069c4346e3d69ffbfb1e4e52868ac794a393e383e2279553f1760867730b02e46e06cd8a688f11dfd78c6c990fcd92ee4f4e2a75a3b770fa32d30b868478f2e4f95763cf10c96d61369f2043eefd7302ea2878c8bdccc25fc511bcd8dde079a41c92f62490cc2012214ffd756ea2f5e6861df6b23c74c12a25522be772c0bfaf5c41190b68d7ed68cc6ff0e0ff49a9259e083cc4286d6a49f90a40d4c983972", 0xec}, {&(0x7f00000007c0)="08cfc0bc623cdff860425e10a3ee9b06893dd85268e22d02cd36e93bb01e445786f0032e1749c13f25ba47d7d6555f9551e327d43ca6be61d4da910612cb023a082d806a8aafee41bb546fd1f4d4f83eb98d3c7797bf6674410a9bbd04b76495339dff067f0ba5d6d9464c064560d5e70f7cfe5af0e4f2d0ff1a60c0b3c52453ff5378a5fa46dd633deb9727d553357f8cc27440587391ccc28f01ca4d59d08197993651e8f71fa23947d144f5c5104d52dd755e982c73b3178be118d5a1992c1fd25b87da00cca73b8bc4677a6a92fb70f7b8397f434ff7cfbebd596b2701897930bc22", 0xe4}], 0x7, &(0x7f0000000940)=[@iv={0xa8, 0x117, 0x2, 0x91, "83d90915561ff6e5199e5080426d60f782fb8952fce1b9da1ad7ed994f4baafdefe8fd1202833b3397322ff8a77635a929660a3bc104eecdb6f4037391a8d0a5c4c05a68cfa0485dedac2cb4c5d974225b6abafa8c4e80304d298a8dc53b58abcf917f83adefa1b13263e80e1ba9bf82f35059c15ef658d22763a435e7acaef6f29761a03251d506166216d79a6f252074"}, @iv={0xa8, 0x117, 0x2, 0x90, "9fc67a874eb24616737be14be30632d7321d28cb49904a504b5fb8e9ce116b2b5eed2488096abc4ec06946dfbfbcaaf37adef985f78567dc2ed738cbc371645e8a44bc9047751d4a1058db80385b620edfd16a424bb0c7f160531f6b3bf2ae5ad76ba1f8e8d536f8091888cc97eb3d6009a9e3b5a8ccc65c52419e3820b2299f8b9311037cefb2ba7347ac50ceb2292b"}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x168, 0x20}], 0x2, 0x8000) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:23:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1/file0\x00') close(r2) creat(&(0x7f0000000040)='./file1\x00', 0x0) 04:23:37 executing program 4: 04:23:37 executing program 3: [ 549.437851][T10720] IPVS: ftp: loaded support on port[0] = 21 04:23:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x6, 0x9) socket$inet_sctp(0x2, 0x1, 0x84) dup2(r3, r4) 04:23:37 executing program 4: 04:23:37 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffe5c8cb59174922b51afffff700", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000e00000800010063627100a40802"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:23:37 executing program 4: 04:23:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r7, 0x4b6d, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r8 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x3, 0x4) r9 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}]}]}, 0x60}, 0x1, 0x0, 0x0, 0xe606f7eae9459a42}, 0x4014) r10 = socket$inet6(0xa, 0x80003, 0xff) dup2(r8, r10) [ 549.859201][T10743] __nla_validate_parse: 4 callbacks suppressed [ 549.859213][T10743] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.3'. 04:23:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfffffffffffffff7, 0x28100) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x7, 0x4) dup2(r3, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r8, 0x80044326, &(0x7f0000000000)=0x7f) 04:23:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:44 executing program 4: 04:23:44 executing program 5: 04:23:44 executing program 3: 04:23:44 executing program 5: 04:23:44 executing program 3: [ 556.598394][T10762] IPVS: ftp: loaded support on port[0] = 21 04:23:44 executing program 4: 04:23:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x3) r4 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r4) 04:23:44 executing program 3: 04:23:44 executing program 5: 04:23:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:53 executing program 5: 04:23:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x800, 0x1ff, 0x3f, 0x6, 0x73f}) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_FWMARK={0x8, 0x3, 0x10}]]}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@mcast1, 0x55, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f0000000080)={0x9, 0x3f}) r10 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r10) 04:23:53 executing program 3: 04:23:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:23:53 executing program 4: 04:23:53 executing program 5: [ 565.983763][T10800] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 565.990315][T10796] IPVS: ftp: loaded support on port[0] = 21 [ 566.009573][T10800] batman_adv: Cannot find parent device 04:23:53 executing program 4: 04:23:53 executing program 3: 04:23:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) r4 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000080)={0x20, @time={0x0, 0x1c9c380}, 0x4, {0x2, 0x7}, 0xf8, 0x1, 0x9}) dup2(r3, r4) 04:23:53 executing program 5: 04:23:54 executing program 4: 04:23:54 executing program 3: 04:23:59 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:23:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) unlinkat(r2, &(0x7f0000000300)='./file1\x00', 0x200) 04:23:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:23:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_BOOT_CPU_ID(r9, 0xae78, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r10, 0x3}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r12, r11) fcntl$setsig(r12, 0xa, 0x30) r13 = socket$inet6(0xa, 0x80003, 0xff) dup2(r3, r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup2(r15, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r16, 0x10f, 0x81, &(0x7f0000000380), &(0x7f00000003c0)=0xffffffffffffff86) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = dup2(r18, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) inotify_add_watch(r19, &(0x7f0000000340)='./file0\x00', 0x0) 04:23:59 executing program 3: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) socket$inet(0x2, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:23:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:24:00 executing program 1: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) dup(r0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 572.249035][T10832] IPVS: ftp: loaded support on port[0] = 21 04:24:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r1, 0x0, 0x400000001) 04:24:00 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{0x0}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:24:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) socket$inet6(0xa, 0x0, 0x0) [ 572.468094][ T8266] hid-generic 0000:0000:0000.000C: ignoring exceeding usage max 04:24:00 executing program 3: futex(&(0x7f00000004c0), 0x8c, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 572.522499][ T8266] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on sz1 [ 572.584622][ T8266] hid-generic 0000:0000:0000.000D: ignoring exceeding usage max 04:24:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) [ 572.642519][ T8266] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on sz1 04:24:05 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000030000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41d2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000000000000000000000000000d6457f4a4553ef20327050003f374d25020fab714cd0a25fe3ea8828a8ea2e076d3df6193670482e02ce297604903b15517e06e8537fac6c4851aca4c8923a4b0801ea5d0aad895f3992b2c2d8fc3f56d889407ea37866d43f859e3cceb07a7fa83314df14aa72c9b87009dc887326533f43081b7cb9585eaf9ff7042ec83ac7bee7f157eaebd66b27e8eea6f167e19111f5b147800f87209163ccc3a0f8a2df523af88d613acea590951f2201ffffffc9986e1e49b629f212500ac6749e6d0e9b5de477a1e38ac982f4b91ea2b8025b084b83eae810647af0f8181072b6f43e1b2672cfb24c5d46e39269b5d9337ecf0ced2fdb467c0e663c1d66729f4d9c2c66ed770381927bc1b0f97008f15596d627b52a709814605d174097"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000031ee8b799781001f36ae1dc9431826ec9127c4077dbbaa5b6898d2804eb72b003c4634e14b76e2fb61e1a08b6c70102c0eb991"], 0x6) 04:24:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:24:05 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfc87b1071") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil) futex(&(0x7f00000004c0), 0x8c, 0x1, 0x0, 0x0, 0x0) 04:24:05 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/183, 0xb7}], 0x1) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, 0x1, ';'}, 0x7) 04:24:05 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$nl_route(0x10, 0x3, 0x0) 04:24:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003de000/0x2000)=nil, 0x2000, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) 04:24:05 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8b024020}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}}, 0x4000) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xe, 0xb, 0x81, &(0x7f0000000100)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000880)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r4, 0x0, 0x70bd2d, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4010) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x8000001) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004804}, 0x4000000) semget$private(0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000001500)=[0xee]) semctl$SEM_STAT(r5, 0x2, 0x12, &(0x7f00000000c0)=""/117) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@add_del={0x2, &(0x7f00000001c0)='vlan0\x00'}) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000180)) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, r6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) io_setup(0x2, &(0x7f0000000280)) pipe(&(0x7f0000000000)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) [ 577.286865][T10886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 577.305999][T10885] IPVS: ftp: loaded support on port[0] = 21 [ 577.322961][ T8266] hid-generic 0000:0000:0000.000E: ignoring exceeding usage max [ 577.389003][T10890] ================================================================== [ 577.397153][T10890] BUG: KCSAN: data-race in uhid_char_read / uhid_char_read [ 577.404337][T10890] [ 577.406668][T10890] write to 0xffff8880a9d8917d of 1 bytes by task 10893 on cpu 0: [ 577.414392][T10890] uhid_char_read+0x37a/0x3c0 [ 577.419070][T10890] do_iter_read+0x357/0x3d0 [ 577.423578][T10890] vfs_readv+0x9c/0xf0 [ 577.427649][T10890] do_readv+0x20f/0x250 [ 577.431810][T10890] __x64_sys_readv+0x4e/0x60 [ 577.436405][T10890] do_syscall_64+0xcc/0x370 [ 577.440915][T10890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 577.446792][T10890] [ 577.449137][T10890] read to 0xffff8880a9d8917d of 1 bytes by task 10890 on cpu 1: [ 577.456761][T10890] uhid_char_read+0x1ec/0x3c0 [ 577.461431][T10890] do_iter_read+0x357/0x3d0 [ 577.465933][T10890] vfs_readv+0x9c/0xf0 [ 577.470094][T10890] do_readv+0x20f/0x250 [ 577.474256][T10890] __x64_sys_readv+0x4e/0x60 [ 577.478843][T10890] do_syscall_64+0xcc/0x370 [ 577.483345][T10890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 577.489223][T10890] [ 577.491542][T10890] Reported by Kernel Concurrency Sanitizer on: [ 577.497715][T10890] CPU: 1 PID: 10890 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 577.505596][T10890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 577.515643][T10890] ================================================================== [ 577.523715][T10890] Kernel panic - not syncing: panic_on_warn set ... [ 577.530306][T10890] CPU: 1 PID: 10890 Comm: syz-executor.1 Not tainted 5.4.0-rc7+ #0 [ 577.538203][T10890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 577.548252][T10890] Call Trace: [ 577.551548][T10890] dump_stack+0x11d/0x181 [ 577.555878][T10890] panic+0x210/0x640 [ 577.559790][T10890] ? vprintk_func+0x8d/0x140 [ 577.564385][T10890] kcsan_report.cold+0xc/0x1a [ 577.569066][T10890] kcsan_setup_watchpoint+0x3fe/0x460 [ 577.574455][T10890] __tsan_read1+0xc2/0x100 [ 577.578874][T10890] uhid_char_read+0x1ec/0x3c0 [ 577.583553][T10890] ? finish_wait+0x80/0x80 [ 577.587972][T10890] do_iter_read+0x357/0x3d0 [ 577.592485][T10890] vfs_readv+0x9c/0xf0 [ 577.596564][T10890] ? __fget_light+0xaf/0x190 [ 577.601166][T10890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.607408][T10890] do_readv+0x20f/0x250 [ 577.611575][T10890] __x64_sys_readv+0x4e/0x60 [ 577.616169][T10890] do_syscall_64+0xcc/0x370 [ 577.620680][T10890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 577.626568][T10890] RIP: 0033:0x45a219 [ 577.630465][T10890] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 577.650065][T10890] RSP: 002b:00007efc16bd3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 577.658485][T10890] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 577.666452][T10890] RDX: 0000000000000001 RSI: 0000000020001680 RDI: 0000000000000003 [ 577.674423][T10890] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 577.682393][T10890] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efc16bd46d4 [ 577.690370][T10890] R13: 00000000004c7aa2 R14: 00000000004ddd20 R15: 00000000ffffffff [ 577.699899][T10890] Kernel Offset: disabled [ 577.704227][T10890] Rebooting in 86400 seconds..