Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. 2020/07/21 12:45:06 fuzzer started 2020/07/21 12:45:06 dialing manager at 10.128.0.26:45469 2020/07/21 12:45:07 syscalls: 3113 2020/07/21 12:45:07 code coverage: enabled 2020/07/21 12:45:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 12:45:07 extra coverage: enabled 2020/07/21 12:45:07 setuid sandbox: enabled 2020/07/21 12:45:07 namespace sandbox: enabled 2020/07/21 12:45:07 Android sandbox: enabled 2020/07/21 12:45:07 fault injection: enabled 2020/07/21 12:45:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 12:45:07 net packet injection: enabled 2020/07/21 12:45:07 net device setup: enabled 2020/07/21 12:45:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 12:45:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 12:45:07 USB emulation: /dev/raw-gadget does not exist 12:47:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x49, 0x49, 0x4, [@restrict, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "f6"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x68}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 247.638264][ T32] audit: type=1400 audit(1595335649.516:8): avc: denied { execmem } for pid=8450 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 247.977726][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 248.233910][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 248.471636][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.479845][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.491118][ T8451] device bridge_slave_0 entered promiscuous mode [ 248.504193][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.511510][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.523025][ T8451] device bridge_slave_1 entered promiscuous mode [ 248.577841][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.593518][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.644388][ T8451] team0: Port device team_slave_0 added [ 248.659541][ T8451] team0: Port device team_slave_1 added [ 248.705827][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.712969][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.739119][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.753246][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.760287][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.787625][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.882557][ T8451] device hsr_slave_0 entered promiscuous mode [ 249.014819][ T8451] device hsr_slave_1 entered promiscuous mode [ 249.456983][ T8451] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.511376][ T8451] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.671710][ T8451] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.932591][ T8451] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.390235][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.427718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.438129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.463977][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.488129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.499581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.509533][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.516991][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.538118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.548456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.559327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.569722][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.577349][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.597879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.629168][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.665326][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.676759][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.687355][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.698199][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.708763][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.719355][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.743245][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.757190][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.792716][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.802878][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.813347][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.832081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.840203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.874231][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.925783][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.936100][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.990912][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.000914][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.025591][ T8451] device veth0_vlan entered promiscuous mode [ 251.034630][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.044571][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.095904][ T8451] device veth1_vlan entered promiscuous mode [ 251.155389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.165141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.174958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.185090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.205001][ T8451] device veth0_macvtap entered promiscuous mode [ 251.226031][ T8451] device veth1_macvtap entered promiscuous mode [ 251.277586][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.287202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.300707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.310367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.320792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.349709][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.357807][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.367948][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:47:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 252.144717][ T8678] device bridge_slave_0 left promiscuous mode [ 252.151661][ T8678] bridge0: port 1(bridge_slave_0) entered disabled state 12:47:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 12:47:34 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000400)=ANY=[@ANYBLOB="e0000002ac1414aa0000000000000000719457d230165d46c0636a8011ff0fa1b069be1608be7f187f9b41badc57c9321cdf2beb8ad153"], 0x10) 12:47:34 executing program 0: r0 = gettid() unshare(0x28020400) exit(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') 12:47:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x30, 0x0]}}, 0x0, 0x1c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000080)='ramfs\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 12:47:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f1640300000000000000da5da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) [ 254.129325][ T8699] IPVS: ftp: loaded support on port[0] = 21 [ 254.333665][ T8732] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 254.342035][ T8732] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.352736][ T8732] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 254.538967][ T8699] chnl_net:caif_netlink_parms(): no params data found [ 254.725808][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.734045][ T8699] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.743667][ T8699] device bridge_slave_0 entered promiscuous mode [ 254.758359][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.768729][ T8699] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.778398][ T8699] device bridge_slave_1 entered promiscuous mode [ 254.837012][ T8699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.854963][ T8699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.910282][ T8699] team0: Port device team_slave_0 added [ 254.925518][ T8699] team0: Port device team_slave_1 added [ 254.974534][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.981598][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.008335][ T8699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.025069][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.032105][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.058306][ T8699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:47:37 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000200)="3fee3f083a3841d65091ecd028e8657f724632e90ccd1a47e7b5b45fe0d04fdf26d60e4e0fb8d5b17ff7f2d52226715c68bc3d83f236b09acf73960140518fa5e9d60572063eb6e2bd217cfb99765d725b6ee7e07afdff6fecc6a45107cd229e2d1c0f49be86ec417ecc6a3298ad31743afa19cfeda7205737dcab88dedcf4a62ac41ff06896d27c9f3c9a8c386c92e6e9ea2af33c7036992067d23fbecdbf56a7b87521f209791c0d3260fcbe3f292840f7bd28ee92de36a1a10fe5c734306b716d9b7e186929ca2935ce009a95d49bc2c40fc7e207223c1338e35cc7a07b84ed87bfa752a1", 0xe6, r2) keyctl$setperm(0x5, r3, 0x4001014) write(0xffffffffffffffff, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r4 = getpid() pidfd_open(r4, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)=r4) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 255.170648][ T8699] device hsr_slave_0 entered promiscuous mode [ 255.203975][ T8699] device hsr_slave_1 entered promiscuous mode [ 255.244399][ T8699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.252054][ T8699] Cannot create hsr debugfs directory [ 255.343229][ T32] audit: type=1804 audit(1595335657.215:9): pid=8864 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir597782227/syzkaller.rfZyg7/6/bus" dev="sda1" ino=15733 res=1 [ 255.450678][ T32] audit: type=1804 audit(1595335657.304:10): pid=8876 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir597782227/syzkaller.rfZyg7/6/bus" dev="sda1" ino=15733 res=1 12:47:37 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000200)="3fee3f083a3841d65091ecd028e8657f724632e90ccd1a47e7b5b45fe0d04fdf26d60e4e0fb8d5b17ff7f2d52226715c68bc3d83f236b09acf73960140518fa5e9d60572063eb6e2bd217cfb99765d725b6ee7e07afdff6fecc6a45107cd229e2d1c0f49be86ec417ecc6a3298ad31743afa19cfeda7205737dcab88dedcf4a62ac41ff06896d27c9f3c9a8c386c92e6e9ea2af33c7036992067d23fbecdbf56a7b87521f209791c0d3260fcbe3f292840f7bd28ee92de36a1a10fe5c734306b716d9b7e186929ca2935ce009a95d49bc2c40fc7e207223c1338e35cc7a07b84ed87bfa752a1", 0xe6, r2) keyctl$setperm(0x5, r3, 0x4001014) write(0xffffffffffffffff, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r4 = getpid() pidfd_open(r4, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)=r4) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 255.528978][ T32] audit: type=1804 audit(1595335657.364:11): pid=8864 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir597782227/syzkaller.rfZyg7/6/bus" dev="sda1" ino=15733 res=1 [ 255.742528][ T32] audit: type=1804 audit(1595335657.614:12): pid=8906 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir597782227/syzkaller.rfZyg7/7/bus" dev="sda1" ino=15733 res=1 [ 255.854351][ T32] audit: type=1804 audit(1595335657.724:13): pid=8917 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir597782227/syzkaller.rfZyg7/7/bus" dev="sda1" ino=15733 res=1 12:47:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0xe5}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0xfffffffd, @local}, 0x1c) r3 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x18800, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/102400, 0xffffffffffffff0f) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000019440)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xfff, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 255.945027][ T8699] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.998950][ T8699] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.047892][ T8699] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.092764][ T8699] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.286463][ T8925] IPVS: ftp: loaded support on port[0] = 21 [ 256.315638][ C0] hrtimer: interrupt took 48385 ns [ 256.543297][ T8699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.579784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.589878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.612264][ T8699] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.643066][ T8946] IPVS: ftp: loaded support on port[0] = 21 12:47:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0xe5}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0xfffffffd, @local}, 0x1c) r3 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x18800, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/102400, 0xffffffffffffff0f) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000019440)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xfff, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 256.690207][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.700955][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.710767][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.718202][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.854763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.865479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.875643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.886889][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.894245][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.903400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.914413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.979341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.990158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.041927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.052963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.064196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.128911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.138928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.148708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.159319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.291773][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.322827][ T8965] IPVS: ftp: loaded support on port[0] = 21 [ 257.433868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.441694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.489448][ T8699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.865926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.876493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.952330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.962802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.987176][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.997122][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.013258][ T8699] device veth0_vlan entered promiscuous mode [ 258.049471][ T8699] device veth1_vlan entered promiscuous mode [ 258.141311][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.151464][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.160942][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.170858][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.219246][ T8699] device veth0_macvtap entered promiscuous mode [ 258.243575][ T8699] device veth1_macvtap entered promiscuous mode [ 258.312657][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.324111][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.338116][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.346235][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.355873][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.365384][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.375580][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.446128][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.456680][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.470787][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.480536][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.491485][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:47:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008002800000000003d"], 0x3c}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0x1}, 0x1, 0x3, 0x3, 0x2, 0xf0, 0x100}, &(0x7f0000000040)=0x20) 12:47:41 executing program 1: socketpair(0xa, 0x1, 0x7ff, &(0x7f0000000100)={0xffffffffffffffff}) r1 = accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000000)=0x6e, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000140)) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa000800450000380000000000019078ac1e0001ac1414aa0500907803000000450000000000000000890000a9e620aa84a3b8a79442babe2f00000000ac1414aa67667b9f461459d9"], 0x0) 12:47:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0xe5}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0xfffffffd, @local}, 0x1c) r3 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x18800, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/102400, 0xffffffffffffff0f) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000019440)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xfff, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:47:42 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x550, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r2, &(0x7f00000001c0), 0x0, 0x2040, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000180)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x3, 0x7, 0x3ff}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'macsec0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="19000000100011040000000000000000000000008ed67656709a7557bcd6eb8fa936adbedd7492e0eaf0336b2372b71ebc969fac214f94804a57b0c17135db211231999fb0750d3e2d1fc7cdfa8a9be55a77", @ANYRES32=r6, @ANYBLOB="009a9f62dbc3969fcb0401080000000000005c3f"], 0x2c}}, 0x0) [ 260.332580][ T9044] IPVS: ftp: loaded support on port[0] = 21 12:47:42 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, 0x2) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x4, 0xf9, 0x20, 0x80, 0x78, @loopback, @dev={0xfe, 0x80, [], 0x44}, 0x10, 0x80, 0x7, 0x5}}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000000)=""/47) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000380)) 12:47:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 260.751379][ T9077] IPVS: ftp: loaded support on port[0] = 21 [ 260.972043][ T9086] IPVS: ftp: loaded support on port[0] = 21 [ 261.046514][ T9104] IPVS: ftp: loaded support on port[0] = 21 [ 261.516439][ T9129] IPVS: ftp: loaded support on port[0] = 21 12:47:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:47:44 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) pipe(&(0x7f0000000200)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000001c0)=0x2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 263.255176][ T9135] IPVS: ftp: loaded support on port[0] = 21 12:47:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x3, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c800}, 0x100) r2 = dup(r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xd, 0x13, "e7c2addbeb8862a26d"}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x0, 0x7d62}}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x6}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1f}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x3}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xc584}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x370}, @NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4000041) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000002c0)=@null) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') close(r1) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000340)=0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x7}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000400)={r4, 0x8}, 0x8) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x202, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000480)=""/244) keyctl$read(0xb, 0x0, &(0x7f0000000580)=""/133, 0x85) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000680)=0x9) r7 = openat$mice(0xffffff9c, &(0x7f0000000740)='/dev/input/mice\x00', 0x200201) perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x1, 0x0, 0x2, 0x4, 0x0, 0x6, 0x11408, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x3, 0x5}, 0x0, 0x3, 0x4, 0x7, 0x4, 0x4}, 0x0, 0x0, r7, 0x1) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x50, 0x5, 0x6, 0xdcd60138cc50f32d, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8001}, 0x94) 12:47:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 264.063194][ T9167] IPVS: ftp: loaded support on port[0] = 21 [ 264.130949][ T9171] IPVS: ftp: loaded support on port[0] = 21 12:47:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x0, 0x0, 0x0, [{}, {0x8, 0x0, 0x8}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xfc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x20}, {0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r3, &(0x7f0000001b00), 0x201, 0x2040, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000037020001d00f0000000000000700000000000000", @ANYRES32=r5, @ANYBLOB="0c005e0d7c5e2d5e21262640242a6a8f7867dcb1cc0792d800b49cd6ff1ee60d8200e4b419ed97114aae11b7f6aa6f6b276bdc85f104af24634a8d6a043add2830984f40bdfbd77f9b4c439205f7a35b8fb846e122ab81ac20db5be2724ec752b4efac02e26620f9384a2fa433d6a3b641b5bcb34d25cfa7d53219"], 0x2a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.868452][ T9258] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:47:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 265.004051][ T9171] chnl_net:caif_netlink_parms(): no params data found [ 265.184075][ T9309] IPVS: ftp: loaded support on port[0] = 21 12:47:47 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(r1, &(0x7f00000017c0), 0x218, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) recvmmsg(r2, &(0x7f0000001b00), 0x201, 0x2040, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x201, 0x2040, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000001280), &(0x7f0000001180)=0x4) getxattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@random={'os2.', ':]:#\x00'}, &(0x7f0000001240)=""/42, 0x2a) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) [ 265.668517][ T32] audit: type=1400 audit(1595335667.543:14): avc: denied { set_context_mgr } for pid=9335 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 265.727484][ T9171] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.735806][ T9171] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.745536][ T9171] device bridge_slave_0 entered promiscuous mode [ 265.796484][ T9171] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.803918][ T9171] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.814347][ T9171] device bridge_slave_1 entered promiscuous mode 12:47:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 265.915492][ T9171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.005854][ T9171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:47:47 executing program 0: unshare(0x2040400) clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r2, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="9feb010018000000000017dbb15faee18d0df152e4b80e0ff0fb37795dc65657fd5e4b5a5d463160b200000c0000000c000000", @ANYRESHEX=r2, @ANYBLOB="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"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x12, 0x0, 0x1, 0x0, [], 0x0, r4, 0x0, 0x1}, 0x40) [ 266.190386][ T9171] team0: Port device team_slave_0 added [ 266.230864][ T9171] team0: Port device team_slave_1 added [ 266.300778][ T9374] IPVS: ftp: loaded support on port[0] = 21 [ 266.425764][ T9171] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.432853][ T9171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.459532][ T9171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.493995][ T9171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.501224][ T9171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.528014][ T9171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:47:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x45, 0x0, 0x0, 0x2}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x74) 12:47:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030063000314af0003140000032d00ffffff810000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x60) [ 266.802958][ T9171] device hsr_slave_0 entered promiscuous mode [ 266.838817][ T9171] device hsr_slave_1 entered promiscuous mode [ 266.895407][ T9171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.903055][ T9171] Cannot create hsr debugfs directory 12:47:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 267.237571][ T9448] ldm_validate_privheads(): Disk read failed. [ 267.243939][ T9448] loop0: p1 p2 [ 267.247757][ T9448] loop0: partition table partially beyond EOD, truncated [ 267.255646][ T9448] loop0: p1 start 335741103 is beyond EOD, truncated [ 267.262387][ T9448] loop0: p2 size 327680 extends beyond EOD, truncated [ 267.333156][ T9452] IPVS: ftp: loaded support on port[0] = 21 [ 267.436684][ T9171] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.478501][ T9171] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.584411][ T9171] netdevsim netdevsim2 netdevsim2: renamed from eth2 12:47:49 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0xa0404, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xd}, 0xc00, 0x9, 0xfffffffe, 0x0, 0x0, 0xde, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x932}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000340)={{0x4, 0x3000, 0xa, 0x7, 0x7f, 0x2, 0x8, 0x81, 0x8, 0x72, 0x8f, 0x5}, {0x6000, 0x1000, 0x10, 0x5, 0x3, 0x0, 0xfd, 0x9, 0x1d, 0x80, 0x10, 0x3f}, {0x10000, 0x10000, 0x8, 0x23, 0x6, 0x7, 0x7f, 0xff, 0x0, 0x81, 0x1, 0x40}, {0x100000, 0x4000, 0xd, 0x4, 0xc0, 0xc6, 0x7, 0x6, 0x10, 0x6b, 0x93}, {0x10000, 0x4000, 0xc, 0x99, 0x81, 0x53, 0x0, 0x20, 0x0, 0xbf, 0xff, 0x8}, {0xf000, 0x0, 0x4, 0x2, 0x5, 0x7, 0x4, 0x80, 0x40, 0x8, 0x71, 0x3f}, {0x6000, 0x5000, 0x9, 0x7, 0xf7, 0x3, 0x7f, 0x6, 0x72, 0x7f, 0x8, 0x7d}, {0x103000, 0xd000, 0x0, 0x8, 0x0, 0xf9, 0xd3, 0x2, 0xe9, 0x5, 0x9, 0xcd}, {0x100000, 0x81}, {0x100000, 0x3fe}, 0xa0000012, 0x0, 0x6000, 0x0, 0x6, 0x3000, 0x2, [0xfff, 0xfff, 0xec9, 0xbf4]}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x1f4}, 0xfff}], 0x1, 0x100, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={0x0, 0x32, 0xb2}, &(0x7f0000000040)=ANY=[@ANYBLOB="656e633d6f61657020686173683d6e68706f6c79313330352d61767832000000000000000000400000000000000900000000000001040000000000010000010000000000000000ff000000000000"], &(0x7f0000000100)="883f616647f6a441dbbc342e25855231c5c1114cbdd21244cc74a6a6518d5065704d3a5125e85b9081411da288befe0e3ff3", &(0x7f0000000140)="635790e50eb70a2c7a4e0684c99b088d019937e5b74030ac4f045bdeada429381110b8f0197cdedf87ba0f74945fbbc8d9ee8048b778c3aacf535bbc1c17995bd1a120e12ed7ccad4e428f3e0d1c199709e8187ce0818c234b22179dc650f1594e9b159f33343fcd3600e98cc3a592fc747d7d37c6a566233da48fdae49116f75a394b19109c12246128a2562ff2a923677077cc1c34ff092a1d44ec9fa5fba1ec513774188f545cae42f7daacb8dddb21bc") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 267.636981][ T9171] netdevsim netdevsim2 netdevsim3: renamed from eth3 12:47:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 268.359265][ T9171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.455834][ T9516] IPVS: ftp: loaded support on port[0] = 21 [ 268.512769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.522617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.549924][ T9171] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.573381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.583438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.594610][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.602422][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.661999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.733190][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.744024][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.753585][ T8961] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.760881][ T8961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.871614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.930760][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.020791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.031571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.082494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.092524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.103563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.114470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.124537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.156996][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.166936][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.206752][ T9171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.320183][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.330771][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.371633][ T9171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.486188][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.496441][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.558637][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.568518][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.594345][ T9171] device veth0_vlan entered promiscuous mode [ 269.608816][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.618639][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.650313][ T9171] device veth1_vlan entered promiscuous mode [ 269.720200][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.729801][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.740093][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.750403][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.767962][ T9171] device veth0_macvtap entered promiscuous mode [ 269.801108][ T9171] device veth1_macvtap entered promiscuous mode [ 269.860046][ T9171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.870634][ T9171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.882692][ T9171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.893250][ T9171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.907761][ T9171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.918911][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.928568][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.937953][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.948073][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.975054][ T9171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.986636][ T9171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.996688][ T9171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.007316][ T9171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.021679][ T9171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.035804][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.046159][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:47:52 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0xa0404, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xd}, 0xc00, 0x9, 0xfffffffe, 0x0, 0x0, 0xde, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x932}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000340)={{0x4, 0x3000, 0xa, 0x7, 0x7f, 0x2, 0x8, 0x81, 0x8, 0x72, 0x8f, 0x5}, {0x6000, 0x1000, 0x10, 0x5, 0x3, 0x0, 0xfd, 0x9, 0x1d, 0x80, 0x10, 0x3f}, {0x10000, 0x10000, 0x8, 0x23, 0x6, 0x7, 0x7f, 0xff, 0x0, 0x81, 0x1, 0x40}, {0x100000, 0x4000, 0xd, 0x4, 0xc0, 0xc6, 0x7, 0x6, 0x10, 0x6b, 0x93}, {0x10000, 0x4000, 0xc, 0x99, 0x81, 0x53, 0x0, 0x20, 0x0, 0xbf, 0xff, 0x8}, {0xf000, 0x0, 0x4, 0x2, 0x5, 0x7, 0x4, 0x80, 0x40, 0x8, 0x71, 0x3f}, {0x6000, 0x5000, 0x9, 0x7, 0xf7, 0x3, 0x7f, 0x6, 0x72, 0x7f, 0x8, 0x7d}, {0x103000, 0xd000, 0x0, 0x8, 0x0, 0xf9, 0xd3, 0x2, 0xe9, 0x5, 0x9, 0xcd}, {0x100000, 0x81}, {0x100000, 0x3fe}, 0xa0000012, 0x0, 0x6000, 0x0, 0x6, 0x3000, 0x2, [0xfff, 0xfff, 0xec9, 0xbf4]}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x1f4}, 0xfff}], 0x1, 0x100, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={0x0, 0x32, 0xb2}, &(0x7f0000000040)=ANY=[@ANYBLOB="656e633d6f61657020686173683d6e68706f6c79313330352d61767832000000000000000000400000000000000900000000000001040000000000010000010000000000000000ff000000000000"], &(0x7f0000000100)="883f616647f6a441dbbc342e25855231c5c1114cbdd21244cc74a6a6518d5065704d3a5125e85b9081411da288befe0e3ff3", &(0x7f0000000140)="635790e50eb70a2c7a4e0684c99b088d019937e5b74030ac4f045bdeada429381110b8f0197cdedf87ba0f74945fbbc8d9ee8048b778c3aacf535bbc1c17995bd1a120e12ed7ccad4e428f3e0d1c199709e8187ce0818c234b22179dc650f1594e9b159f33343fcd3600e98cc3a592fc747d7d37c6a566233da48fdae49116f75a394b19109c12246128a2562ff2a923677077cc1c34ff092a1d44ec9fa5fba1ec513774188f545cae42f7daacb8dddb21bc") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:47:52 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0xa0404, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xd}, 0xc00, 0x9, 0xfffffffe, 0x0, 0x0, 0xde, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x932}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000340)={{0x4, 0x3000, 0xa, 0x7, 0x7f, 0x2, 0x8, 0x81, 0x8, 0x72, 0x8f, 0x5}, {0x6000, 0x1000, 0x10, 0x5, 0x3, 0x0, 0xfd, 0x9, 0x1d, 0x80, 0x10, 0x3f}, {0x10000, 0x10000, 0x8, 0x23, 0x6, 0x7, 0x7f, 0xff, 0x0, 0x81, 0x1, 0x40}, {0x100000, 0x4000, 0xd, 0x4, 0xc0, 0xc6, 0x7, 0x6, 0x10, 0x6b, 0x93}, {0x10000, 0x4000, 0xc, 0x99, 0x81, 0x53, 0x0, 0x20, 0x0, 0xbf, 0xff, 0x8}, {0xf000, 0x0, 0x4, 0x2, 0x5, 0x7, 0x4, 0x80, 0x40, 0x8, 0x71, 0x3f}, {0x6000, 0x5000, 0x9, 0x7, 0xf7, 0x3, 0x7f, 0x6, 0x72, 0x7f, 0x8, 0x7d}, {0x103000, 0xd000, 0x0, 0x8, 0x0, 0xf9, 0xd3, 0x2, 0xe9, 0x5, 0x9, 0xcd}, {0x100000, 0x81}, {0x100000, 0x3fe}, 0xa0000012, 0x0, 0x6000, 0x0, 0x6, 0x3000, 0x2, [0xfff, 0xfff, 0xec9, 0xbf4]}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x1f4}, 0xfff}], 0x1, 0x100, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={0x0, 0x32, 0xb2}, &(0x7f0000000040)=ANY=[@ANYBLOB="656e633d6f61657020686173683d6e68706f6c79313330352d61767832000000000000000000400000000000000900000000000001040000000000010000010000000000000000ff000000000000"], &(0x7f0000000100)="883f616647f6a441dbbc342e25855231c5c1114cbdd21244cc74a6a6518d5065704d3a5125e85b9081411da288befe0e3ff3", &(0x7f0000000140)="635790e50eb70a2c7a4e0684c99b088d019937e5b74030ac4f045bdeada429381110b8f0197cdedf87ba0f74945fbbc8d9ee8048b778c3aacf535bbc1c17995bd1a120e12ed7ccad4e428f3e0d1c199709e8187ce0818c234b22179dc650f1594e9b159f33343fcd3600e98cc3a592fc747d7d37c6a566233da48fdae49116f75a394b19109c12246128a2562ff2a923677077cc1c34ff092a1d44ec9fa5fba1ec513774188f545cae42f7daacb8dddb21bc") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:47:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 270.897499][ T9570] IPVS: ftp: loaded support on port[0] = 21 12:47:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 271.777007][ T9602] IPVS: ftp: loaded support on port[0] = 21 12:47:53 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000040), 0x4) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_xen(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000040)={'trans=xen,', {[{@msize={'msize', 0x3d, 0x8cffffff}}]}}) 12:47:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 272.233643][ T9627] 9pnet: Could not find request transport: xen [ 272.261987][ T9629] 9pnet: Could not find request transport: xen 12:47:54 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="99"], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) statx(r4, &(0x7f0000000080)='./file0/file0\x00', 0x800, 0xcff, &(0x7f0000000300)) r5 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r5, 0x0, 0x202, 0x0, 0x0, 0x10000007c) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)) fstat(r5, &(0x7f0000001b80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) r6 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="13000000230100080000000000007b2adfe5eda3b4727aa8a4ed45718a0d2346f8ac03bcfff279bca2814074d70de35f1418d6dfa12934a475690ab460f786175aef18a06d94e037331248ed4e532f56c92c5861c725de362f8f9e20293069df5e102a518a3b2ffdc3932ce4e31e13150b09c68369d3e4ccb6ce23dd3a20a21af2f92913657e34de3172ea75f690a1bf9400000000000000000000000000000000f67252babb74d8a0a7a028b6b892c3232b18ea582ddbf689803f478bd95000581b693ce89bcc023378f773613ed0395b53488a021d8d00012f08ba1989bd6c3166c62fad2e801864065f5fe8e4be5dca926d4461004da0882e10415676fb8297d73772c0c290f39b0708f766d883f6893990c0"], 0x1c}, 0x1, 0x60}, 0x0) r7 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x410280, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r7, 0x80044121, &(0x7f0000000040)) 12:47:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x201, 0x2040, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400f20000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000024e371d63e6c30258a5ca3a900070500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000", @ANYRESHEX, @ANYRES64, @ANYRESHEX], 0x38}}, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r5, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r5, &(0x7f0000001b00), 0x201, 0x2040, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='$;\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0400000000000000000000000a0001007273767036000000d03a020008000100e0ff0900803a06000c011c0008000100627066004c0002800c00040007000402080000000600030007000000060003000000000008000500", @ANYRES32=r5, @ANYBLOB="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"], 0x3b24}}, 0x0) [ 272.445655][ T9634] IPVS: ftp: loaded support on port[0] = 21 [ 272.698348][ T9661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58148 sclass=netlink_route_socket pid=9661 comm=syz-executor.2 12:47:54 executing program 0: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xe8, r3, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xd4}]}, 0xe8}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x19c, r3, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffff001, @empty, 0xffffffff}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31ea}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0b}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x12c, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}]}, @TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6df}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4}, 0x10) io_setup(0x1, &(0x7f0000000300)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r4, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000040), 0xff66}]) 12:47:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 272.856660][ T9661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58148 sclass=netlink_route_socket pid=9661 comm=syz-executor.2 12:47:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) pipe2(0x0, 0x800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendmmsg$unix(r1, 0x0, 0xfffffffffffffe39, 0x400c001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2000) [ 273.004225][ T9674] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.182208][ T9676] IPVS: ftp: loaded support on port[0] = 21 [ 273.363926][ T9687] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.0'. 12:47:55 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x0, 0x0, 0x40002, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0]) 12:47:55 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x4]}, 0x45c) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x41) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000280)=0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mkdirat(r5, &(0x7f00000002c0)='./file0\x00', 0x80) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x1000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="bc00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000040080940012800b000100697036746e7b000084000280060011004e240000060011004e21000004001300060012004e230000060012004e230000060012004e2200001400020000000000000000000000ffffac1e000114000300fe8000000000000000000000000000aa060012004e2100001400020000000000000000000000000000000001080007007f00000008001400ffffffff08000a00"], 0xbc}}, 0x0) 12:47:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:47:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r2, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x20, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x60373118cf0b1a7c}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) [ 274.142596][ T9724] IPVS: ftp: loaded support on port[0] = 21 12:47:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x8, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="25bcfd87ec54ba7f2293fa0095e0612687ecb86a548802a9000a0000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000140)=0xdbf) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r1, &(0x7f0000001b00), 0x201, 0x2040, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@random={'os2.', '{.]\x00'}, &(0x7f0000000180)='\xa3\x00', 0x2, 0x0) [ 274.390255][ T9731] EXT4-fs (loop0): Invalid log block size: 2560 12:47:56 executing program 2: unshare(0x2000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x101001) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r3, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r6, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, r6, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x24040094) ppoll(&(0x7f0000000080)=[{r0, 0x40}, {r2}], 0x2, 0x0, 0x0, 0x0) 12:47:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 274.777981][ T9731] EXT4-fs (loop0): Unrecognized mount option "os2.{.]" or missing value 12:47:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:47:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0xd, 0x0, 0x0, 0x5, 0x1, 0x400}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000000)=""/147, 0x36, 0x93, 0x8}, 0x20) [ 275.129657][ T9768] IPVS: ftp: loaded support on port[0] = 21 [ 275.286059][ T9771] IPVS: ftp: loaded support on port[0] = 21 [ 275.438166][ T9784] BPF:[2] Invalid name_offset:13 [ 275.482837][ T9784] BPF:[2] Invalid name_offset:13 12:47:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x34, 0xc8}, [{0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x54) 12:47:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:47:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 276.136266][ T9820] IPVS: ftp: loaded support on port[0] = 21 12:47:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 276.428761][ T9828] IPVS: ftp: loaded support on port[0] = 21 [ 276.580088][ T9842] IPVS: ftp: loaded support on port[0] = 21 12:47:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 277.263469][ T1195] tipc: TX() has been purged, node left! 12:47:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 277.468706][ T9897] IPVS: ftp: loaded support on port[0] = 21 12:47:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 277.655613][ T9899] IPVS: ftp: loaded support on port[0] = 21 [ 277.837111][ T9902] IPVS: ftp: loaded support on port[0] = 21 12:47:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 278.452779][ T9934] IPVS: ftp: loaded support on port[0] = 21 12:48:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 279.497015][T10000] IPVS: ftp: loaded support on port[0] = 21 12:48:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 280.347433][T10039] IPVS: ftp: loaded support on port[0] = 21 12:48:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 281.128230][T10063] IPVS: ftp: loaded support on port[0] = 21 12:48:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 281.547650][ T1195] tipc: TX() has been purged, node left! [ 281.626913][T10088] IPVS: ftp: loaded support on port[0] = 21 12:48:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 282.364940][T10114] IPVS: ftp: loaded support on port[0] = 21 [ 282.473134][T10117] IPVS: ftp: loaded support on port[0] = 21 12:48:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 283.295275][T10153] IPVS: ftp: loaded support on port[0] = 21 12:48:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 283.349481][ T32] audit: type=1400 audit(1595335685.211:15): avc: denied { execmem } for pid=10165 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:48:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 283.862520][T10167] IPVS: ftp: loaded support on port[0] = 21 12:48:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 284.174271][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 284.773742][T10215] IPVS: ftp: loaded support on port[0] = 21 [ 285.054634][T10235] IPVS: ftp: loaded support on port[0] = 21 12:48:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 285.674524][T10288] IPVS: ftp: loaded support on port[0] = 21 12:48:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 286.172198][T10345] IPVS: ftp: loaded support on port[0] = 21 12:48:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 286.647257][T10235] chnl_net:caif_netlink_parms(): no params data found 12:48:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 286.987243][T10426] IPVS: ftp: loaded support on port[0] = 21 [ 287.343503][ T1195] tipc: TX() has been purged, node left! [ 287.400210][T10235] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.407813][T10235] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.417921][T10235] device bridge_slave_0 entered promiscuous mode [ 287.432109][T10235] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.439666][T10235] bridge0: port 2(bridge_slave_1) entered disabled state 12:48:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 287.449532][T10235] device bridge_slave_1 entered promiscuous mode [ 287.474688][T10446] IPVS: ftp: loaded support on port[0] = 21 [ 287.588248][T10235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.619472][ T1195] tipc: TX() has been purged, node left! [ 287.771017][T10235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.003561][ T1195] tipc: TX() has been purged, node left! 12:48:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 288.089354][T10488] IPVS: ftp: loaded support on port[0] = 21 [ 288.090189][T10235] team0: Port device team_slave_0 added [ 288.190352][T10235] team0: Port device team_slave_1 added [ 288.419933][T10235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.427041][T10235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.444873][T10512] IPVS: ftp: loaded support on port[0] = 21 [ 288.453565][T10235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.691897][T10235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.699197][T10235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.725340][T10235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:48:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 289.265620][T10235] device hsr_slave_0 entered promiscuous mode [ 289.311301][T10235] device hsr_slave_1 entered promiscuous mode [ 289.347493][T10235] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.355135][T10235] Cannot create hsr debugfs directory [ 289.520476][T10571] IPVS: ftp: loaded support on port[0] = 21 12:48:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 290.076885][T10609] IPVS: ftp: loaded support on port[0] = 21 [ 290.966759][T10235] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 291.047024][T10235] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 291.141434][T10235] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 291.198724][T10235] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 291.631034][T10235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.711991][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.721442][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.769111][T10235] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.788754][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.798954][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.808942][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.816171][ T3602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.900782][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.910538][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.921338][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.931047][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.938457][ T3602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.947847][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.959132][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.970421][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.981225][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.043276][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.053366][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.064471][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.090071][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.100130][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.119814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.130125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.175978][T10235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.277350][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.285423][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.319740][T10235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.390178][ T1195] tipc: TX() has been purged, node left! [ 292.391591][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.406200][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.497073][ T1195] tipc: TX() has been purged, node left! [ 292.511057][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.521526][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.550790][T10235] device veth0_vlan entered promiscuous mode [ 292.560737][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.570548][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.603682][T10235] device veth1_vlan entered promiscuous mode [ 292.628950][ T1195] tipc: TX() has been purged, node left! [ 292.698882][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.708858][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.718677][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.729698][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.752220][T10235] device veth0_macvtap entered promiscuous mode [ 292.776275][T10235] device veth1_macvtap entered promiscuous mode [ 292.846815][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.861131][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.871252][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.881970][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.892108][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.902889][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.918238][T10235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.968335][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.979011][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.988846][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.999255][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.060723][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.071512][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.082267][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.092827][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.102864][T10235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.113478][T10235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.128083][T10235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.149009][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.159783][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.481871][T10700] IPVS: ftp: loaded support on port[0] = 21 12:48:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 295.131631][T10726] IPVS: ftp: loaded support on port[0] = 21 [ 295.209369][T10730] IPVS: ftp: loaded support on port[0] = 21 [ 295.255999][T10729] IPVS: ftp: loaded support on port[0] = 21 [ 295.739887][T10738] IPVS: ftp: loaded support on port[0] = 21 12:48:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:18 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x555082, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x21) r3 = socket(0x200000000000011, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_vlan\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r3, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r3, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r5 = socket(0x23, 0x9, 0x800000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000000)=0x67a, 0x4) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[], 0x1) r7 = socket$packet(0x11, 0x3, 0x300) dup3(r7, r2, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) finit_module(r0, 0x0, 0x0) [ 296.767368][T10822] IPVS: ftp: loaded support on port[0] = 21 [ 296.822571][T10826] IPVS: ftp: loaded support on port[0] = 21 [ 297.056824][ T1195] tipc: TX() has been purged, node left! [ 297.066352][T10828] IPVS: ftp: loaded support on port[0] = 21 [ 297.257850][ T1195] tipc: TX() has been purged, node left! 12:48:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r4, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r4, &(0x7f0000001b00), 0x201, 0x2040, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x64, r6, 0x10a, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}]}, 0x64}}, 0x1001) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r2, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r2, &(0x7f0000001b00), 0x201, 0x2040, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e0000000018000280060001c939c000000000000c0002001f00ffff12000000080005001dac6b3f028c2f383c3290d0b73cbbf50ca5c6eb769f23488449ae3d5d7d41692ddeb858cd8a7d64a2ce6661c703040fa9d3ca84", @ANYRESHEX=r2, @ANYRES32=r0], 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x4000110) 12:48:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) r7 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x2, 0x4e21, 0xcf, 0xa, 0x80, 0xa0, 0x2b, r5, r8}, {0x3, 0x0, 0x1, 0x8001, 0x9, 0xbd6, 0xc56f, 0x1a8}, {0x8000, 0x8, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3503, 0x1, 0x3, 0x2, 0xd47e, 0x5, 0x4}}, 0xe4) write$P9_RSYMLINK(r6, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x0, 0x3}}, 0x14) [ 297.875000][T10897] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 298.016966][T10904] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20041c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f0000000480)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r1, 0x5, '\a[0', "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"}}, 0x110) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0)="1e", 0x4, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)=ANY=[@ANYBLOB="2d0005006ea2c70d57681d524dfab0eac319c005e9d4acf5741770664fc59400ee0236c79d7a3d78bbeff6b735547566fc0d4af75ddbfd137c9eb7532cf6f797fa80bb07485af029a7123a00cc8410c60db06aab2277b28f5a95e347e62a1a57c94de760453c4481b3b4cc3b39d14d86fca63d67222c85857397a067d78903bc42f090a721ad5763d78e1fb956c51330c340e308a1dd829ba9baa9331b5088b5ca59", @ANYRES16=r3, @ANYBLOB="0f0000000000000020000f00000008000300", @ANYRES32=0x0, @ANYBLOB="08003400020000000500330002000000"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000240), &(0x7f00000002c0)=0xe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r5, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00\x00\x00\x00\x00%\x00\x04\x00'}}) 12:48:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) r7 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x2, 0x4e21, 0xcf, 0xa, 0x80, 0xa0, 0x2b, r5, r8}, {0x3, 0x0, 0x1, 0x8001, 0x9, 0xbd6, 0xc56f, 0x1a8}, {0x8000, 0x8, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3503, 0x1, 0x3, 0x2, 0xd47e, 0x5, 0x4}}, 0xe4) write$P9_RSYMLINK(r6, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x0, 0x3}}, 0x14) [ 298.381075][T10917] IPVS: ftp: loaded support on port[0] = 21 [ 298.735499][T10925] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) r7 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x2, 0x4e21, 0xcf, 0xa, 0x80, 0xa0, 0x2b, r5, r8}, {0x3, 0x0, 0x1, 0x8001, 0x9, 0xbd6, 0xc56f, 0x1a8}, {0x8000, 0x8, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3503, 0x1, 0x3, 0x2, 0xd47e, 0x5, 0x4}}, 0xe4) write$P9_RSYMLINK(r6, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x0, 0x3}}, 0x14) [ 298.960429][T10923] ucma_write: process 65 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. 12:48:21 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000440)) dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e752190000000000140012800c0001006d616301000000000000008008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) [ 299.244801][T10953] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) r7 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x2, 0x4e21, 0xcf, 0xa, 0x80, 0xa0, 0x2b, r5, r8}, {0x3, 0x0, 0x1, 0x8001, 0x9, 0xbd6, 0xc56f, 0x1a8}, {0x8000, 0x8, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3503, 0x1, 0x3, 0x2, 0xd47e, 0x5, 0x4}}, 0xe4) write$P9_RSYMLINK(r6, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x0, 0x3}}, 0x14) [ 299.501806][T10958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.743607][T10963] IPVS: ftp: loaded support on port[0] = 21 [ 300.002433][T10968] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 12:48:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) r6 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x2, 0x4e21, 0xcf, 0xa, 0x80, 0xa0, 0x2b, r5, r7}, {0x3, 0x0, 0x1, 0x8001, 0x9, 0xbd6, 0xc56f, 0x1a8}, {0x8000, 0x8, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3503, 0x1, 0x3, 0x2, 0xd47e, 0x5, 0x4}}, 0xe4) [ 301.025503][T10994] IPVS: ftp: loaded support on port[0] = 21 [ 301.162652][T10999] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.351258][T11003] IPVS: ftp: loaded support on port[0] = 21 12:48:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) r6 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in=@empty, 0x4e20, 0x2, 0x4e21, 0xcf, 0xa, 0x80, 0xa0, 0x2b, r5, r7}, {0x3, 0x0, 0x1, 0x8001, 0x9, 0xbd6, 0xc56f, 0x1a8}, {0x8000, 0x8, 0x6}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3503, 0x1, 0x3, 0x2, 0xd47e, 0x5, 0x4}}, 0xe4) [ 301.421657][ T1195] tipc: TX() has been purged, node left! [ 301.432510][ T1195] tipc: TX() has been purged, node left! [ 301.954865][T11028] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) [ 302.510616][T11056] IPVS: ftp: loaded support on port[0] = 21 12:48:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 302.615355][T11058] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101441, 0x0) 12:48:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:25 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="170000006a008152915a655267d7d137ab2ff96e27bf28", 0x17}], 0x1}, 0x0) [ 303.302176][T11091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 303.387960][T11090] IPVS: ftp: loaded support on port[0] = 21 12:48:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e7ffffffffffffff280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001700)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x20c}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 12:48:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:26 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000004b00)='/dev/vcsu\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$pppl2tp(r0, &(0x7f0000004b40)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x4, 0x0, {0xa, 0x4e20, 0x7, @private2, 0x80000001}}}, 0x32) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000004b80), &(0x7f0000004bc0)=0x40) r2 = dup(r0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000004c00)=0x2, 0x4) r3 = openat$nvram(0xffffff9c, &(0x7f0000004c40)='/dev/nvram\x00', 0x101400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000004ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000004e80)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000004f00)={0x5, 0x10, 0xfa00, {&(0x7f0000004c80), r4}}, 0x18) openat$thread_pidfd(0xffffff9c, &(0x7f0000004f40)='/proc/thread-self\x00', 0x244000, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000004f80)={0x3, 0x0, [{0x130, 0x0, 0x0, 0x0, @sint={0x0, 0x3}}, {0xf3d3, 0x2, 0x0, 0x0, @irqchip={0x6802, 0x7f}}, {0x262, 0x3, 0x0, 0x0, @adapter={0x9, 0xffff, 0xffffffff, 0x1, 0xffffffff}}]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000005040)={0x8001, 0x212, 0x3, 0x40, 0x0}, &(0x7f0000005080)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000050c0)={r5, 0x1}, 0x8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000005140)={0xf000000, 0x1ce9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000005100)={0x980902, 0x6, [], @ptr=0x1}}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000005180), &(0x7f00000051c0)=0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r7, 0xcc5, 0x6, &(0x7f0000005200)=""/193, &(0x7f0000005300)=0xc1) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000005340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000005380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000005440)={&(0x7f0000005400)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040894}, 0x0) 12:48:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x210000, 0x0) 12:48:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000003000000000000000100000d000000000000000003000000000000000000000d0000000001000000000000000000000000000000006100"], &(0x7f0000004600)=""/210, 0x4b, 0xd2, 0x8}, 0x20) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="bf4148b302fceadf770cb555364cd68bc6ec5ad7d7b24c9a37d77ba7d05e769ee329727ac27c714017946c8fefae538fb58b9b746127f1d956bada9ede2d1b423833665f4048563ea30d7624", 0x4c) [ 305.129073][T11129] BPF:[3] Invalid kind:0 [ 305.189977][T11131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.206317][T11129] BPF:[3] Invalid kind:0 [ 305.305941][ T1195] tipc: TX() has been purged, node left! [ 305.340618][T11132] IPVS: ftp: loaded support on port[0] = 21 12:48:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r5, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r4, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) 12:48:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000400000004000400004"], 0x0, 0x5c}, 0x20) r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r1, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r1, &(0x7f0000001b00), 0x201, 0x2040, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x2, 0x4) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 305.578575][T11138] IPVS: ftp: loaded support on port[0] = 21 [ 306.139652][T11165] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008100100", @ANYRES32=r3, @ANYBLOB="08000200ac1e0001"], 0x40}}, 0x0) [ 306.563621][T11190] IPVS: ftp: loaded support on port[0] = 21 12:48:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 306.976383][T11198] IPVS: ftp: loaded support on port[0] = 21 [ 307.045211][T11210] IPVS: ftp: loaded support on port[0] = 21 [ 307.109471][T11211] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) 12:48:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 307.417795][T11214] IPVS: ftp: loaded support on port[0] = 21 [ 307.905942][T11260] IPVS: ftp: loaded support on port[0] = 21 [ 308.956441][T11198] chnl_net:caif_netlink_parms(): no params data found [ 309.403761][T11198] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.411136][T11198] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.422081][T11198] device bridge_slave_0 entered promiscuous mode [ 309.442413][T11198] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.449702][T11198] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.460485][T11198] device bridge_slave_1 entered promiscuous mode [ 309.579875][T11198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.604225][T11198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.670987][T11198] team0: Port device team_slave_0 added [ 309.693949][T11198] team0: Port device team_slave_1 added [ 309.747017][T11198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.754266][T11198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.781572][T11198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.799501][T11198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.806789][T11198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.834228][T11198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.915560][ T1195] tipc: TX() has been purged, node left! [ 309.927184][ T1195] tipc: TX() has been purged, node left! [ 309.938875][ T1195] tipc: TX() has been purged, node left! [ 309.953806][T11198] device hsr_slave_0 entered promiscuous mode [ 309.967505][ T1195] tipc: TX() has been purged, node left! [ 310.006902][T11198] device hsr_slave_1 entered promiscuous mode [ 310.092389][T11198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.100015][T11198] Cannot create hsr debugfs directory [ 310.767876][T11198] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 310.882299][T11198] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 310.973497][T11198] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 311.056189][T11198] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 312.175392][T11198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.209525][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.219948][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.243022][T11198] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.272202][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.283731][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.293378][ T3070] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.300589][ T3070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.362747][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.373003][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.383121][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.392922][ T3070] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.400128][ T3070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.409523][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.421132][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.432557][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.445808][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.456465][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.467361][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.493598][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.503885][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.514002][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.539977][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.550086][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.582415][T11198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.655059][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.667095][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.706233][T11198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.940846][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.951305][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.042888][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.053606][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.075511][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.085047][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.103760][T11198] device veth0_vlan entered promiscuous mode [ 313.157340][T11198] device veth1_vlan entered promiscuous mode [ 313.218175][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.227951][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.304738][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.315839][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.348777][T11198] device veth0_macvtap entered promiscuous mode [ 313.377799][T11198] device veth1_macvtap entered promiscuous mode [ 313.467156][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.477863][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.487956][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.498611][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.508699][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.519358][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.529821][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.540460][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.554989][T11198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.568933][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.578655][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.588429][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.598778][ T3602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.631203][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.641770][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.651834][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.662378][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.672366][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.682941][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.692946][T11198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.703562][T11198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.718426][T11198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.733013][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.743916][ T3070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:48:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:48:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 314.888912][T11542] IPVS: ftp: loaded support on port[0] = 21 [ 314.924052][T11548] IPVS: ftp: loaded support on port[0] = 21 [ 315.006272][T11544] IPVS: ftp: loaded support on port[0] = 21 12:48:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 315.213517][T11549] IPVS: ftp: loaded support on port[0] = 21 12:48:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffa000/0x3000)=nil) 12:48:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 316.121576][T11642] IPVS: ftp: loaded support on port[0] = 21 [ 316.139326][ T21] tipc: TX() has been purged, node left! 12:48:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 316.531526][T11648] IPVS: ftp: loaded support on port[0] = 21 12:48:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 12:48:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 317.056880][T11683] IPVS: ftp: loaded support on port[0] = 21 12:48:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 317.265029][T11693] IPVS: ftp: loaded support on port[0] = 21 [ 317.402654][T11701] IPVS: ftp: loaded support on port[0] = 21 12:48:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 317.870075][T11748] IPVS: ftp: loaded support on port[0] = 21 12:48:39 executing program 2: 12:48:40 executing program 2: 12:48:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) socket$nl_route(0x10, 0x3, 0x0) 12:48:40 executing program 2: [ 319.385255][T11804] IPVS: ftp: loaded support on port[0] = 21 12:48:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) [ 319.713522][T11803] IPVS: ftp: loaded support on port[0] = 21 [ 321.111184][T11803] chnl_net:caif_netlink_parms(): no params data found [ 321.421195][T11803] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.429415][T11803] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.439360][T11803] device bridge_slave_0 entered promiscuous mode [ 321.455491][T11803] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.463442][T11803] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.473512][T11803] device bridge_slave_1 entered promiscuous mode [ 321.516882][T11803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.533896][T11803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.604975][ T21] tipc: TX() has been purged, node left! [ 321.613558][T11803] team0: Port device team_slave_0 added [ 321.643674][T11803] team0: Port device team_slave_1 added [ 321.699549][ T21] tipc: TX() has been purged, node left! [ 321.748781][T11803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.755852][T11803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.783457][T11803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.803070][T11803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.811225][T11803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.838072][T11803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:48:43 executing program 4: 12:48:43 executing program 2: 12:48:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) openat$capi20(0xffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x482002, 0x0) [ 321.988025][ T21] tipc: TX() has been purged, node left! [ 322.001537][T11803] device hsr_slave_0 entered promiscuous mode [ 322.081081][T11803] device hsr_slave_1 entered promiscuous mode [ 322.119881][T11803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.129382][T11803] Cannot create hsr debugfs directory [ 322.763178][T11803] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 322.829101][T11803] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 322.896261][T11803] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 322.958288][T11803] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 323.404552][T11803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.446568][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.455978][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.481420][T11803] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.507251][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.518882][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.528541][ T9519] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.535761][ T9519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.555046][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.580693][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.590447][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.600237][T10694] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.607678][T10694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.680462][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.692106][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.703601][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.715290][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.726167][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.737669][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.747493][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.757148][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.779079][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.790524][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.801080][T10694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.829451][T11803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.888454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.896573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.919221][T11803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.073615][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.084182][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.160032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.169796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.188578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.198920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.208860][T11803] device veth0_vlan entered promiscuous mode [ 324.237888][T11803] device veth1_vlan entered promiscuous mode [ 324.249408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.329065][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.338368][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.364109][T11803] device veth0_macvtap entered promiscuous mode [ 324.384255][T11803] device veth1_macvtap entered promiscuous mode [ 324.414188][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.424792][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.435906][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.446492][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.456581][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.467181][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.477240][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.487814][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.497908][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.508935][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.522002][T11803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.530779][T10676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.540460][T10676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.549434][T10676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.559701][T10676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.577684][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.588346][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.598329][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.608899][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.618889][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.629456][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.639437][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.650472][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.660459][T11803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.671032][T11803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.686374][T11803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.705827][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.716211][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.219682][T12084] IPVS: ftp: loaded support on port[0] = 21 12:48:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:47 executing program 2: 12:48:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:47 executing program 4: 12:48:47 executing program 2: [ 325.771899][T12110] IPVS: ftp: loaded support on port[0] = 21 12:48:47 executing program 4: [ 325.899099][T12112] IPVS: ftp: loaded support on port[0] = 21 12:48:48 executing program 0: writev(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) [ 326.339594][T12115] IPVS: ftp: loaded support on port[0] = 21 12:48:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:48 executing program 2: 12:48:48 executing program 4: [ 326.838966][T11660] tipc: TX() has been purged, node left! 12:48:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:48 executing program 0: writev(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) [ 327.048122][T12193] IPVS: ftp: loaded support on port[0] = 21 [ 327.222056][T12197] IPVS: ftp: loaded support on port[0] = 21 12:48:49 executing program 5: 12:48:49 executing program 2: 12:48:49 executing program 4: 12:48:49 executing program 0: writev(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:49 executing program 2: 12:48:49 executing program 4: 12:48:49 executing program 5: 12:48:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:50 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:50 executing program 4: 12:48:50 executing program 2: 12:48:50 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 328.707162][T12257] IPVS: ftp: loaded support on port[0] = 21 12:48:50 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) [ 328.845285][T12259] IPVS: ftp: loaded support on port[0] = 21 12:48:51 executing program 2: creat(&(0x7f00000001c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x400000000000284, 0x0, 0x0) 12:48:51 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) open_by_handle_at(r2, &(0x7f0000000040)={0x8}, 0x0) 12:48:51 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:51 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 329.699696][T12306] autofs4:pid:12306:autofs_fill_super: called with bogus options 12:48:51 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) [ 329.747269][T12308] autofs4:pid:12308:autofs_fill_super: called with bogus options [ 331.434227][T11660] tipc: TX() has been purged, node left! [ 331.593960][T11660] tipc: TX() has been purged, node left! 12:48:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x29, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x2, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 12:48:53 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r2, 0xb) 12:48:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552617fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00506c686a356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc854583d4071bfc061c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r3, 0x0, 0x0, 0x0}, 0x30) [ 331.787497][T11660] tipc: TX() has been purged, node left! [ 331.971022][T12355] IPVS: ftp: loaded support on port[0] = 21 [ 332.010084][T11660] tipc: TX() has been purged, node left! 12:48:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) [ 332.225854][T12370] IPVS: ftp: loaded support on port[0] = 21 12:48:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r2, 0xb) 12:48:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @loopback}}}, 0x88) 12:48:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r2, 0xb) 12:48:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) [ 333.215666][T12415] IPVS: ftp: loaded support on port[0] = 21 12:48:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}, {}], 0x66, 0x0, 0x0, 0x0) 12:48:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r2, 0xb) 12:48:57 executing program 0: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000400)={'syzkaller1\x00', {0x7}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086dd"], 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 12:48:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 335.735925][T11660] tipc: TX() has been purged, node left! [ 335.853878][T12498] IPVS: ftp: loaded support on port[0] = 21 [ 335.930516][T12500] IPVS: ftp: loaded support on port[0] = 21 [ 336.073205][T11660] tipc: TX() has been purged, node left! 12:48:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(0xffffffffffffffff, 0xb) 12:48:58 executing program 0: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:58 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @private2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) 12:48:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:48:58 executing program 0: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000100)="ae", 0x1}], 0x1) 12:48:58 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(0xffffffffffffffff, 0xb) [ 336.913664][T12536] IPVS: ftp: loaded support on port[0] = 21 12:49:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, 0x0, 0x0) 12:49:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) 12:49:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(0xffffffffffffffff, 0xb) 12:49:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) close(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpgid(0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) [ 339.131747][T12582] IPVS: ftp: loaded support on port[0] = 21 [ 339.356577][T12597] IPVS: ftp: loaded support on port[0] = 21 12:49:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r1, 0xb) [ 339.428470][T11660] tipc: TX() has been purged, node left! 12:49:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, 0x0, 0x0) 12:49:01 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) 12:49:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="87"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:49:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, 0x0, 0x0) 12:49:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) 12:49:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0), 0x0) 12:49:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) 12:49:02 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x4, [@enum={0x0, 0xd, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x90}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 341.077027][T12684] ptrace attach of "/root/syz-executor.4"[12682] was attempted by "/root/syz-executor.4"[12684] [ 341.175465][T12687] IPVS: ftp: loaded support on port[0] = 21 12:49:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) getpeername$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) close(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpgid(0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) 12:49:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) 12:49:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0), 0x0) 12:49:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f07000005eb301420387397d39d7f984462bc", 0x14}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:49:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 342.695027][T12734] ptrace attach of "/root/syz-executor.4"[12729] was attempted by "/root/syz-executor.4"[12734] 12:49:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) [ 342.773249][T12728] IPVS: ftp: loaded support on port[0] = 21 12:49:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b4a, &(0x7f0000000000)) 12:49:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) 12:49:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0), 0x0) [ 343.067975][T12744] IPVS: ftp: loaded support on port[0] = 21 12:49:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) [ 343.311628][T11660] tipc: TX() has been purged, node left! 12:49:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{0x0}], 0x1) 12:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0xb) 12:49:06 executing program 4: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:49:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{0x0}], 0x1) [ 344.365138][T12820] ptrace attach of "/root/syz-executor.4"[12816] was attempted by "/root/syz-executor.4"[12820] 12:49:06 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000400)={'syzkaller1\x00', {0x7}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa8100000086"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 344.440879][T12821] IPVS: ftp: loaded support on port[0] = 21 12:49:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:06 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) [ 344.829168][T12826] IPVS: ftp: loaded support on port[0] = 21 12:49:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{0x0}], 0x1) 12:49:07 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 12:49:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)}], 0x1) 12:49:08 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) 12:49:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 346.308659][T12897] IPVS: ftp: loaded support on port[0] = 21 12:49:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)}], 0x1) [ 346.634825][T12901] IPVS: ftp: loaded support on port[0] = 21 12:49:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3682}) 12:49:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x0) 12:49:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000100)}], 0x1) 12:49:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x0) 12:49:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:09 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f07000005eb301420387397d39d7f984462bc337600", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0xf7c, 0x0, {0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x6}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:49:09 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 12:49:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x0) [ 348.198591][T12973] IPVS: ftp: loaded support on port[0] = 21 [ 348.292854][T12978] IPVS: ftp: loaded support on port[0] = 21 12:49:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 348.376320][T12985] ptrace attach of "/root/syz-executor.0"[12984] was attempted by "/root/syz-executor.0"[12985] [ 348.477309][T11660] tipc: TX() has been purged, node left! [ 348.491255][T11660] tipc: TX() has been purged, node left! 12:49:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 348.725927][T11660] tipc: TX() has been purged, node left! [ 348.742399][T11660] tipc: TX() has been purged, node left! [ 348.773399][T11660] tipc: TX() has been purged, node left! 12:49:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e23}, 0x6b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x2a000000, 0x0, 0x0, &(0x7f0000603000)=""/81, 0xb15e2ac0d3828044}, 0x40002102) 12:49:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:49:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xfeffff, 0x113, 0x3f003f00, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) 12:49:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:49:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:13 executing program 4: move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) 12:49:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa80a) [ 351.898390][T13081] IPVS: ftp: loaded support on port[0] = 21 12:49:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 352.217379][T13091] IPVS: ftp: loaded support on port[0] = 21 12:49:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:14 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @dev}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}}}, 0x0) 12:49:14 executing program 2: 12:49:14 executing program 0: 12:49:15 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 353.202510][T13146] IPVS: ftp: loaded support on port[0] = 21 12:49:15 executing program 4: 12:49:15 executing program 2: 12:49:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:15 executing program 0: 12:49:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:15 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:15 executing program 0: 12:49:15 executing program 4: 12:49:15 executing program 2: [ 354.149216][T13178] IPVS: ftp: loaded support on port[0] = 21 [ 354.420892][T13182] IPVS: ftp: loaded support on port[0] = 21 12:49:16 executing program 4: 12:49:17 executing program 2: 12:49:17 executing program 0: 12:49:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:17 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:17 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:17 executing program 4: 12:49:17 executing program 2: [ 355.519398][T11660] tipc: TX() has been purged, node left! [ 355.636949][T13239] IPVS: ftp: loaded support on port[0] = 21 12:49:17 executing program 0: [ 355.789335][T13243] IPVS: ftp: loaded support on port[0] = 21 [ 355.838103][T11660] tipc: TX() has been purged, node left! 12:49:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:17 executing program 4: [ 355.951452][T11660] tipc: TX() has been purged, node left! [ 355.984533][T11660] tipc: TX() has been purged, node left! 12:49:18 executing program 0: 12:49:18 executing program 2: 12:49:18 executing program 1: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:18 executing program 4: [ 356.964065][T13277] IPVS: ftp: loaded support on port[0] = 21 12:49:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:20 executing program 2: 12:49:20 executing program 0: 12:49:20 executing program 4: 12:49:20 executing program 1: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 358.829740][T13313] IPVS: ftp: loaded support on port[0] = 21 12:49:20 executing program 0: 12:49:20 executing program 4: 12:49:20 executing program 2: 12:49:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 359.253255][T13317] IPVS: ftp: loaded support on port[0] = 21 12:49:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:21 executing program 4: 12:49:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:22 executing program 2: 12:49:22 executing program 0: 12:49:22 executing program 4: 12:49:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:22 executing program 1: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 360.327503][ T24] tipc: TX() has been purged, node left! [ 360.480622][T13381] IPVS: ftp: loaded support on port[0] = 21 12:49:22 executing program 4: 12:49:22 executing program 2: 12:49:22 executing program 0: 12:49:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 360.930534][T13394] IPVS: ftp: loaded support on port[0] = 21 12:49:23 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:23 executing program 2: 12:49:23 executing program 0: 12:49:23 executing program 4: [ 361.750662][T13435] IPVS: ftp: loaded support on port[0] = 21 12:49:23 executing program 2: 12:49:23 executing program 0: [ 362.025461][T13443] IPVS: ftp: loaded support on port[0] = 21 12:49:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:24 executing program 4: 12:49:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:24 executing program 2: [ 364.296377][ T24] tipc: TX() has been purged, node left! 12:49:26 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:26 executing program 0: 12:49:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:26 executing program 4: 12:49:26 executing program 2: 12:49:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:26 executing program 0: 12:49:26 executing program 2: 12:49:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:26 executing program 4: [ 364.921007][T13520] IPVS: ftp: loaded support on port[0] = 21 [ 365.001411][T13523] IPVS: ftp: loaded support on port[0] = 21 12:49:27 executing program 0: 12:49:27 executing program 4: 12:49:28 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:28 executing program 2: 12:49:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:28 executing program 4: 12:49:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:28 executing program 0: 12:49:29 executing program 4: 12:49:29 executing program 2: [ 367.323771][T13598] IPVS: ftp: loaded support on port[0] = 21 [ 367.559383][T13601] IPVS: ftp: loaded support on port[0] = 21 12:49:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:29 executing program 0: 12:49:29 executing program 2: 12:49:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 368.476370][T13649] IPVS: ftp: loaded support on port[0] = 21 12:49:30 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:30 executing program 4: 12:49:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x5, 0x0, 0xfefff55c}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:49:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0xa4, 0x4, 0xc5, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r4, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r4, &(0x7f0000000040)=0x42, r5, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x50}}, 0x0) 12:49:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 369.007471][ T982] tipc: TX() has been purged, node left! [ 369.246705][T13692] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 12:49:31 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 369.442143][T13698] IPVS: ftp: loaded support on port[0] = 21 12:49:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 369.719377][T13703] IPVS: ftp: loaded support on port[0] = 21 [ 370.021724][T13692] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 12:49:32 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x34, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:49:32 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:32 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 370.857618][T13764] IPVS: ftp: loaded support on port[0] = 21 12:49:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 371.493790][T13780] IPVS: ftp: loaded support on port[0] = 21 12:49:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "07e315", 0x0, 0x0, 0x0, @remote, @local}}}}}}}}, 0x6a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 12:49:34 executing program 2: r0 = io_uring_setup(0x2e36, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1a, 0x0, 0x0) 12:49:34 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:34 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:34 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 372.370374][T13826] IPVS: ftp: loaded support on port[0] = 21 12:49:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 372.637577][T13832] IPVS: ftp: loaded support on port[0] = 21 12:49:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="ab0db4cb8eef996c38fa67c085fe11fa481f3412de7f42469e0e0720b8dc23e7dfae3a70e3327bb15fb0b2a6b02d19aea474da0811aaf3789b0c41", 0x3b}], 0x1) 12:49:34 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 12:49:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 12:49:35 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x82, &(0x7f0000000000)=ANY=[], 0x0) 12:49:36 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbe0d35b1004bb080045"], 0x0) 12:49:36 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 12:49:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 12:49:36 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x86000, 0x0) [ 374.484836][ T982] tipc: TX() has been purged, node left! [ 374.645237][ T982] tipc: TX() has been purged, node left! 12:49:37 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 375.657886][T13892] IPVS: ftp: loaded support on port[0] = 21 12:49:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 12:49:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001400210100000000000000000a000000", @ANYRES32, @ANYBLOB="14000100fe8000000000000000000000000000bb0800080048060010"], 0x34}}, 0x0) 12:49:38 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) 12:49:38 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 376.203913][T13917] IPVS: ftp: loaded support on port[0] = 21 [ 376.607391][T13930] IPVS: ftp: loaded support on port[0] = 21 12:49:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2000}, 0x4) 12:49:38 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 12:49:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:49:39 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:39 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) [ 377.889681][T13993] IPVS: ftp: loaded support on port[0] = 21 12:49:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 378.116091][T13998] IPVS: ftp: loaded support on port[0] = 21 12:49:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb85a) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xc, &(0x7f0000000040), 0xff04) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xc, &(0x7f0000000040), 0xff04) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @mcast1, 0x401}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)={r6, 0x3, 0x6, [0x3, 0x800, 0x7, 0x49, 0x7fff, 0x0]}, &(0x7f0000000200)=0x14) getdents64(r3, &(0x7f0000000040)=""/90, 0x5a) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f000000a640)=[{{&(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x3, 0x40, "61c10e8d99940d3a7c9af8488cb54196fe9da0f8d593db1d22de06bffe88eb3aa647e3b1123c69a38c160aff599fcada7e32acf23c9c8d7976d5bd37504098", 0x38}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)="d384fe703b063bbef74f4e2268f002cde0ea9e4e1f026c70cc55df337001bec06a7395ba1ef90693bce466cf068c06f1db9bd23dd2316158c627b96c49d6d226e4bafc410c8029ef3b18d302fb2c6734206b1f6433bac05ac8f8d3d2795ce9ed193a", 0x62}, {&(0x7f0000000380)}], 0x2, &(0x7f0000000400)=[{0x1010, 0x3a, 0x3e, "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"}, {0x80, 0x10b, 0x6, "7434c8752e29aa4f700f915e087ea5600383ac2e2077dca0730e562ab1a784e3b9a91ed0bfcab9d0b63130d3d9e96bea563e25df2f0d9bd6f5121b5d23b84bb1b118e7f7847b56f188b641442f21192a6c5779d2d06a2fa55ff556671c1c9d9f32603b57d1eba2feb12e"}], 0x1090}}, {{&(0x7f00000014c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001540)="49d66e01057b8e5c7fa68653cd8993c5041962ad43ca4912c746edd418cc91446c19792ae0ce5125cd5a7ffc8d4c744b1f9ad1967354ce714650e03811f051b204abaa657dc11c36e3748f4a37052ca6398a1401b9eb10676a8b92", 0x5b}, {&(0x7f00000015c0)}, {&(0x7f0000001640)="8b27519e36d4f751aea62fe48d5bd0934e3799eaaff817935af159ff89191dc252104b8d28dde167b4c18d4d7b8596d816d52254c3f1feb234097f4a3c328ea6803e12c54a53e0081d326e08ca0462436a262fb69964cf83ab357d69a84b52a1581e84ec7b3086dde2beffebe504774f5a7249ab999b2bb017d8a3438cd751e3aeeb0343abaa344315f984a3e2a2f64ef4db523e994c87f7ad950d6c365e4715260aa1f11608c2737f74e3179c79dd38c8076b4d1e0fd407b26cda2f95b50d1490", 0xc1}, {&(0x7f0000001740)="71f1cdc61760f292d3adb510f993261d2dcfd4cc81915afdf90581048ec0a99b7c8597fcdf3ab0b97cc6410835f0a591333f0109ebed60e1880320e9907347deb50e6c0025b7152fac8dcc83a7852ccc2c08ddae6aa09cebefe0d33d0883ff0f18d9a367046a83b70807bf7ec5d5bd79ae9fba81dbc217b7ff22097a92bff4f3138eaacf6866395323259d78fcbf63f1f457eeb6fe304ecb2c834f13f4830d273b15bbc00b6177c299c9657c0db09857bde5602c3cd715660802a21782baada07c853d2962451be7e643b5bc703f02566fc3d6d11f26faa19b3debccbdf5e1cecdf6cb2d7d006397fffb626077d34d6b3b29d00860548c", 0xf7}, {&(0x7f0000001840)="e6f7b2f3e7399e43dc2e86affa26a4e1d5a8e526181ac5e2371da74f72e3e486b260ba5f11e73a64b3485cccc860299f3e0c19907995abe3f0228ee8ff119e0e80cb4756eda1309c2e5ebef3e96e1f4c684ebddc47b06c3d51b5f3328020cbe68ce1c76a2c7c1e06bc3c16f67b47b74283cbc7b1f926591160772ddf622f19ab52d61f323ee2567af6fa3dfebfb2ccb9d72336b98fa619ae2cd1026eac53ee2fe729a04d5d9ac6eca89d5d2e14db26fc179e4a8d6ebd1f52a916b1646100dbb78cb78d583ec0359e4d14edca2590ec9fdab8eca50f71917b387133e190581a74e9", 0xe1}], 0x5}}, {{&(0x7f0000001cc0)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001d40)="f9b13181dbf951302bf6172fe31797d03d867051874a5d", 0x17}, {&(0x7f0000001d80)="10688235942b639dae23fe2e8f098d5151721d911de8a537edc526c15a91cae13919493e4f7feb38d1fc06de6d3c80f1b1cebd4c3d387f7f9666addda1dd96f5905a4fdc9cde7f60735d123de97a937fb5a6a0cf55f7f4e6864406a5e334f1b38da7d59537783b24e9e08ed521a801bb8805f02e8a6ae2e05c956c7ef9e43b9adf0e2dc089822e1eb5212cff1e6a9d88a39b9330290067a0502e92cf222c594145687e75dcbf6b02ab19de4d092dfe62aef590f644d30099bc5d655d1671705b4000706157fe5f069a80a63b6ec12b42c33d9bf0d20974f3c05c9c7a8eb160f729c040e04f11dc69d1ce30d0cbeb262cfbb49bc4", 0xf4}, {&(0x7f0000001e80)="dcc1469bc0b12a003e363a80b133aa943328d951f33887cce7d9973e45f3936792a744f41c441b4fedf4567916ebbafc42609eb45dadd0b8c6bfee803e4c9f352e0ea30805738c78e13590fdc0ce447321049f9f161d0e7911ef6ca3876cfbbf316a2d9fe284283f9451d01796674c31db7469a93cbb3da6463859d4fefc8e62994b7f98ddb3acc251e18f8da2ffb77730f0e15590615fc5c9ce310868a6d6b89117ef4fac587efef88ceb59c76a6306768a8b092b8a842cb645ee400790d8d1460f5c879134583d21baba7fbe8d845728d185d891abca5c1f1308e5598aab8e2ed93d561ac7818ac5c20cd6acf9ee80c8c88ba98005258cb22121ee035e0f321981d6640797799e0420d6f15dd0542866304593597ed7a76a6fbf0ae244f4d0030bd5b5a177e9aeeba65dc848c90df2812dead985ab0e0cab0818ec1d7c9cc7a75189ec2e10e090b17642af9838fed0b70907f439316aa3a7c44d28cefd55b4c5a94efda60052028a7a71a137b3cf986d54695c2eec117a91076f61357e0d831fa09a2a03ce851edf608197247de7c63495515e0619339d73209edccadb7f360e979dbff66df85456241d0ea44626372cef292c3826ebfeb39e2cbaaebe5f4a8dbb9030ec607b38b95d1a837880ccfdbb269e31a8393613c526abe809297064b4bd3e04d175e7643b2d41c96edcb9c94450063d7585650a2d60553d00ac608ed1f65a5accad5e66d11a9f96cac3ca12de335f236e3495dc4dfab1cc3531d1ede4c395a2aacbee33e86adf2061e0a3fb6b83b2112462a32c7128414e9b523e01b3dec96468360c06356b48f93c2f580598768259b71a370c8b661206c03e64da92fea4c8a66332a9d9e245fe5b789288dd9efb42362dcd39dc21b9b795cb1a623fb24985a0493bff6ee781854df07b4fe4bd55f7d7d4864cdecde0bfe3c3b315d5d79e57d2929115d3031e5faa0f4fa13aae37b3dc05e70a43c2c7a57aa00557a2598e0cb16066804f84b6c321faf03abef665cdeb2a07c2701232187f06e366483abf7ce454fb87f455b34ee8c1a1a1549512ce65303bb0336d36a96f45954be1339fb395f4835d9618b91ca863b3d7195c0086e551da14acbf5aa627a39510223abbf058c671b796077a6f5ab988f9be6a9b264d75270d47f05039ab0c6fd2d5a9dacdd9a6ec68ee7effed4789d306c93e8749698dc2be27565a4c574c6172866fdb89f131b83c2d62576fd71467cb0ad891fd467d0b9c1899ed284350499594b3549cba1fdbb8e03ae90181a2be9c8f298cce31af55e60787d49e01e9b722a16da98308b86538c3207d79f7e1946a1fddcbd7883d3639da212bec5d00c3144b89abdeb42e087184b563ff58493873ac0bb6bcf8c2daf888bee6ec412e7e0fdb5820699b7148e622f1aa569667cd17fc9a99c59518f26fa892317e2968f7af38f254093c5e8491d5507bdaef957cc23a0a60d8da81f237fcc2d268da07ae4093a98cede661899372c642d227f4a15037c16b632a8ed937dd42f08498ca1e3db6fd6e6c9b35da623b88b9be1564d6b422dce64f523eb119c943bbff9aa818a4fd249954f7c8f494d9c6ed2510215e3fa5e69249bd870d0636de2e8da0a8024c8e9f7a3cc935b1f407f8b94e09e64bb51946c478ff5d4b4de121888454bfa4717a588ef4053eb58b52508010cd5aef509923c6609d40c5f09fd5273db85cbb2768c3a5713bbbe6101c20208765ef88a1b346cce10c8168e5923e6cf8ca73ab7826f591560634c149df094333dcbc7e63cc3050f83d22be27b403b18d1a4a7ca2ef9af16c57272dc672c6f2dc8e790a325d70a5300f2368c8549cf6f67af5ed1e1bc8161138410142bbb286f463ca426c36f8777817ed23faa6a5dfc2d80a5ae98bf63d4fb82516ce8d9191d945396b73d2c9cbd49dd6e50dd071312903abb0b7e7c28f7c43d59c4732836063634d803100fdaa7fa5d1dca053346d15c9a532817960d6eb0f2f3ea40eb14e884729a2c0b72ac6c8b1f043f8e45731655b79b9215ef3139e1febc639cce00fd00e27c66eb002a2f881c7fddde2ac9cd75c2ecc75bf74acb891567cf253f745fe522027c6fffac1ecef4757ffa90a4863d7af851c5407e38600e839481f7b3fed9b88103ba2b2c4c2055b1ac8d0b3a7451d94df1fd076b459b1a35b8147327da96faeb59b80ba727aa98d6108e79eb34fdc518e56bb084e595f1794ec7eb89c4f40b3699929d2850fd313398901a19ec723e2da1dc5576113e960d446eb50fb7629a622568325bbd368ab95be60bf10ba423ce9a46526d207322168bb5e4c4c21be806deac2479a69fd360c980a05eb3b6a118d14da8deb90e02e654f67960695096af56942e5c40179e8671ce6fe35e753666658be269762fd8c537e809e1647ca322ddbfd454365dcd005907d87e0a97926cbc39249569ac0765cd6a4cfd2adf9bb6e725b52bd693f9e5cb3d18184e5a7546cb66679368a21a03b5ff76359514a23649e631980e2e44c351b6aa80094ad40f98b9330a6ca01bbe76d1850c4759f0ce4784297d652997693fa576e6f35062bd61e5f252cae358f9d7e280825193f65f3419c87ea5bdac8fc262aebb166c2ec2b8f8fba288b43955d189245d57b84a145a64e16509f35a887894a9dde16c0a64811f0759113fa96710785539b9e344c6f46150b57e12a9aeabc585442c717ab9e89b3d959d3aaff79c84b90fa4f06ad7ec40c5205027e04280cf44658dfa06354816080357d268fb7f4ae77d87a20bed9392189fa3439e39923f0b1c71af27ae9149e8cc2873b78183813deeb44f6fa57ccc13cc9fb6b9d16af0a12e49b522c3ce7d3323dcd997d426b641f0acb0f491524e12c42e87b64981fb729c8b4ca0344c39176b7a0ceaa8502fc7a790ebb73aeaa8d36282892fe98c91ab52820a46c82a4edee4f68a91669e7f19c6dc1562ef1d51821111bf58d8f4688706bfdc9c4824748800eea4314111ca26ad84defd327cd42537d2ee75e5e2dcc3a8af20f64c0151c036f0142912acfbbc7474dc57642c8cc63ef3aa05c9e59a638a278f0c2a22a4f6364b7f9bf876875f4a3827b8044c85b38e82de7e3887a69ea581d31e0cb431c6e65ef62524b145df0bd8285c2b9d8a61b539d28bc4e18b3bf321ab70a633f60f4912d56a29ef8703dd3859a5f64ac5c39f5c0bd4711233dff195656840e3259accdaa2ad1ed7d4611a7ed0548957fcd9833b7b6009a29699a065e3276a2d34a798f4074cee319becd7192e7f8df4209d5dc9370d43b038adc23f334873740f3e4d0e99feed53d99ec6222db12dedef7ab588e0706c93a6875821515c3e5574f4fac33bc30ec87a9e2c2b5202d62e560c963f237792f7bc5a2fe868de95ebafee91e7ee9cecc777e90af2afff4dd02acf3550978d68b813d2afd4d789b94a1eef81124ca3edbc661cc52e1dee3033fb239bf3f7ff6e6b253265b666ea610d38383c32cc244fc1bbf3f65ddbe768719596d0e9b98eadb95b23b067e28ced4aa4d372f4e339ac3d36b4f5d66672651784bb7d6bcc8405ff64db205ea3138e91785b60c9fbf360f5cb4374e1f03d4481b845faf4bae53dde1c49ff147515ac9f60002155a476df449a04114271d0cb0c45c45adc8230ef2d4cb85e7640dd00d7dcecb5c170c890d4ee175211aed8c54f97dbde03b87b59ee04f7d88b54e18fab2103478f10c4a712e597341925f2ae7c684913827975450a3b072968db965f1f45b1769319dbd7b2cf53fb1bafa3b93ebf02711b07d8297e72da6b154968199caf1fc5cfe1fe1bd7d1dabec537b6a70acc3001306b159856437cdc91ba5602b4cc0c12402549013881d2c734a399674522700b2aa8b2172c8554a3174427e8ca31dc86f512cc2b9975cf988ccf46a97a00d3d71d0abd2f36a0c0dc84e290a51a0dcb06ed07b4fa9d4ebf035806a760144506ee3f38347b179460d557fffce17658aea4e129ef9683bd28221770a0a327012539f3d169585a808d35ccb31804b10b9ee72046ac20762119e0b82c3717d69b6c48b1a5e1dad4a4dfbcc779efcbeada64a670a0d7433e4f1f66b8dfde498c74a44ec2ef2a774dac95fd1730801fe313f13d1adf57b6d0e7122057d8598a7fbc937abda06d8c005091932e641317c87cfc011b09e53bf30d48fc88d66745f9076498b6404e91b26f2a0c0021661c1c0fc6f33cf379ee02e46f983ea4908458b1623b45c7b840cd82b1cb300349751733b457f9b785798f059057431691f81399773d1e728b843f7c259470167880c86981e623c0e869855375eefa6322c4903da9bf0eec66102fdfa4657a4277b4984c7139ba6387f6270b9aceb13f686e871d29885e6fc7a8e1b76d8004a46deb480a741a2d3d8da69f0f8663ac3f282f897c88faa3a45c9b9541516883cbbac890220c3634a516e7961829c1acf4be717420d5596155eeb55f884e33ebce8c7da98ca5f9f339be7f0151cdd86ee7fb8c65a76eddcf5bbe84f38945986124e921675c6264eb7641327a27b2a332072962afa44b0fc98663c330eae5c4517a5612670c5ee3b98af7518759a34321f2dfd2746523496cb24874191a1dd873c4f3afda1a37f555119f6b00217ddd6ad3cc783419a4df5fd1e103fc5960a590ab202ea7335f472f1c9e63561a2aeadc36bd835cf86ac25139593ead022017a95065d790ac5ff9d447fd9ea1f2a6e91913b9ccd71857abe26c7aa47b8bbea212d92822a063a41eab2a9b511eb15ffa4f4b4dd7fc2bd19114da5cb4576fec0b463cd4323d5473760268aee9ea4454b97f3b2bcf1d97103b7e69202e8c06fd71b1a9e634ca12c5c67350fc626287aa55a49c71a38ecec699db6c92090f8e878a9b86fcbc97f49e9f146b7c24a60d79fdb4a83ccfccd395240add4115e759d47a1d21c3043d144abba0a0c9920250519ea43fb3e2971b5b11c2e3f2350e1d46ca83b212b2f675923e28c469296b3b3a65a0cd5f635c6d84e5a5b2ad9fcb91c4ac318deb94e5302acfd9450de4013555f97c07f129360bdc05976dae40c280163b1c4242d98313fba7b5cb275c230caa6ebc39d4be98f2d795b18c88cb2153cdd6ec5298c0f08b70416367e5f9aa1be2f1c8a4d14bbc2790c28126becadd3455c000c7dc16417e11f551fd43e217cd4ed67e6901747fd70372526888dec98ea9cf0be6efc40b9ed0ca9f066f573a16c5aeb12a186d51e3ab24364b09ee29d017af0a0287c9ae02d8e3d75903211885e223c9b3a6863910ff3233710711760775fdc96f60dcf1c919d9d911c4e73e111b817edb934735126dbc119f66292a50844d6d20ad5d6f3d154e4b8152f386dbe5b5b28f4e786a55535199d7495cb2a0c39b8a99fec6cfced2706be6e517c78e4506b35ae09b39303ff4464d084edee6f9a763d22a682584ff95808ecf259a75d3483dec24c73ea66d586a0e3f406630d51e33bfd9bed8c0e82cb740f798fcaf2138aab8cacceaa56ad023446bd2531ab1739ce8d3787f0b7ebfdf2f8a04e4f82f2206be4b290eac30633ebb3bf0e447d4e826d4309210cfd0e7ca50072ad16067c2e2b5a3c6ec533ab33719aadae2e8c8d887d94cc8d0f5f2565ec1ac28af79ca56fa47ea73e58f93fdce241d5a80f49138509de5e3daac86f1aae26ae155cab0e538f53e8e7402049842f94040ee2b92dd3b55105d6a0ad8e11d0e01c8a0c4b638d9ded42c1c25d6f0aaed8a52820e66814caf4bd66cf8e477cd060bff6a2cae7833c769bbaa64e2dd5dbcfccc719bf86228765f2daf8", 0x1000}, {&(0x7f0000002e80)="50fef1a9f2", 0x5}, {&(0x7f0000002ec0)="0a6b27982b3dd42e13056fa40af1b4cc0e4861cc327aa7ba0a685eb8323362c5db68ddf64e0c33ab15b62b6965db00d0565441531287d1", 0x37}, {&(0x7f0000002f00)="d8b9e0209845b11062d8d605c950b333b744997de4cfa53f63e56076efd8ea681220b92d984e8559274531b388e9f3754157b76a4525ca49e2b1d1354f6c5ea817d592", 0x43}, {&(0x7f0000002f80)}, {&(0x7f0000002fc0)="9db2ec65e2bf20774f5fb02063527dfcb0f91520255cade2ed95a23b124700f99ccdc28c93a1d54dca39eb2508a57a3da43f743c26241052f0f2c16fc2ba8b863b04b6198823ef519ae49be0e92e874322034e", 0x53}], 0x8, &(0x7f00000030c0)=[{0x1010, 0x101, 0x55, "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"}, {0x60, 0x3e95077205159eda, 0xce7, "70d1850c74f462a0e2840bd7863adf41c68c989a0094361afbd279840896a2138a9f993044f0a85918e139cc18b8a80a207db57ac465390503eebbff25da76aa438c0c2bd9b2e7a621"}, {0x50, 0x10d, 0x20bc, "7dabbd7127c272a96403cc88012c8676b80654947a6d3d46a2e3feba244a170fde00057894575d918f688b4adf01d5e8a63b5ce514ed5fb62eef22b85ae5"}, {0xe0, 0x108, 0x7, "ea93f627c8c6ed107750e1fa5d4c04b01c1cb9ce0ab2d0664121b6140a328d511d48f67d80de0dcc5ffc37528dcd2357171e23247e77fe9c3354b0624b37af9e847dbcbb2d1b31f442eb2d3a4ec3b540d450c0544decf1bdd792d4f4592341bc7e8d9fa6d3586fb25aa24c481df6773ab3c4741744a064875faf503cd0ec1429388fc19d4a53372a9b9a0d793520bb0abfdf549a7be8876df30ef96699e3ed8ef78bcff2019f50acc46e35116904e5a06213c0efa13c7fb45369185b289c35f050fca50eddc6120554f977cdf4fc7e"}, {0x10, 0x11, 0xd3}, {0xe8, 0x18, 0x80000001, "28d3553a7e20e2ee5f063be367696adad1fc79a77006bcb6b6f036fb518367832b5944b6a2a1bba928bee6110e07c61bce2db492ec696649c0bf39687ae582e99336358a1b12b3a1c1d39055d4644f09a31fa2a41b48ab5ba3f0234443d40168a7c027b20fa4036b437150342b06a33f68c3931088144872ac8eed73d7485df98e9b7bc0a3874d02f20e0663a025428fb0126b9e8f67a5e2990fec5647895a3be62b5ce5c82c7f806ac621a864871033416016904c70a3a1a20a916293514829f4fdecc04b72c9d4e29148de2fa45153aef49742"}], 0x1298}}, {{&(0x7f0000004400)=@phonet={0x23, 0x0, 0x45, 0xc3}, 0x80, &(0x7f00000056c0)=[{&(0x7f0000004480)="45fd43465610b0b26532cc1d78b5fbe31fd63b1bb45f953801ba8a39ca2738a0b932c2998335efcc82562d04a95479e22bb2f6d7f474b6d8d370bf40ad21e9a9a5e26d4fe930f2d9f11f3b67f01bd325170680426010c07e67e3e4b7df7881b63d449980c1cab0371e7e8fbd71055891f5d15af168d1897fab634570313492", 0x7f}, {&(0x7f0000004500)="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", 0xfc0}, {&(0x7f0000005500)="85aca44b2c967c689d78dee620c5ae22ac5253e44ff000003040931fbbde8238fd46069d3e21c47c7049be2d6cff2604b45a720529d6d9c4f04f544623ec949905c7e798ab6b637ae9090636b49d55cc1dd8a74938697d1ba6726162c50c9894da92e4e585c3abe949eefaa7639ec86c400a43adb9da138151130aaf", 0x7c}, {&(0x7f0000005580)="18657c2e6df4a9e5a829dc88df225a34b7f50f8d158682c1cae885379e471c", 0x1f}, {&(0x7f00000055c0)="aa1abe08ed57bd5e01662658810201980007e8b0842ed746d4ea6dd0df3fd230c30f5288acb1dcebb6f7deaaa162301767e3ea4815e1789bd8d7d042a84f928c6efb70584af10246afaff0a723cc8b86a9642966c8b237c44ffb746cd3d765a3b9958987687ca4ed80ce6244894f695fb0faf129fc1cacf879effc4c9063ee3bf196f54bcb303970b410b23a4986b4b7a393931f3608358d759ef76cdcf4de934a95c9bf8eb79983b452d9885c64bf8d1db2ed68b856d758b9109ba443b3adafde2498791ae6abc413ac8c026b1b2105e2", 0xd1}], 0x5, &(0x7f0000005740)=[{0x30, 0x109, 0x20, "24addbe23559114e99da73b50ef5dedc2f7a1962280f71a22509e51b78"}, {0x88, 0x117, 0x3, "ab5b529c72fd93419191fd7a098cb428f41486d7b9b2097bab6f3746dfd8ae56de9fd02ac33291c4ed3e0d7dcbd1380abc10d9c01993279e53275897ac8bf21bfaf4c9504ce5d6827787fc3a00897ae57ddae761906e28964a8b6a8817226143452c8c9515064e618b41fc88ca5dfaf43a7590d7702ac1"}, {0x98, 0x110, 0x0, "46fc52016e25476e41d75827d6560d08090ab9b32f55063035bd787ebfbd51950791ffcf2598a95b79ca80f22fc400b221bf4303b9fc71b1f77d050f465af0ec656563fa869fd384ad5772866e0dbbd6dd77889ade944b3215a856c35fb23950a7b0bbffaebdb4787255a680bffd734df0f65016cbae2b7144ff2db55cb404bff3"}, {0xc0, 0x104, 0x3, "a60dbf6b6fb3715c52d19c66fa14e7c171bafd4ccc629a783e64d76f71e046b6a4ae0fb79889d925617a6fda2740eba9a154c0589e953c774ad13a9d3bbab5b5c24ab8c049521227975ac69d596f19caf87aa2d16c016b7624bec7656ce548f7b11dce6b843bb645e63cbc408661d1e56fad76f5d061d01764319113ae9f9a447dd124ff91dc88d7a2ec5cc2a6ba6b60a57767b905abdd2c71b229aead74cb4f213fd0f828f51af0c9e3cb2e"}, {0xe8, 0x10b, 0x0, "23ef05a73e6c1bfc7b224fcf7fb0fb2dba15566d0861aa4b0ecb727a63fa2a750297ea228acfb8f267a266e60086d45479c9a35f3d860232822b189452d3ebcf1833e67c0a531e84f2eda664fa17f7cb65632eda0d00dc2cb62da285eaefe688159a6bc373c270e0305fc1d73d937d6e70a08a31444a96da7901c3b57863d75d6c5c70ba44866f6e03a0593e8b6872f30de7d39c6eac9acffb4647c0c4c14cfe7b063b1d32805062ebc4392fc182aa1b584915f5e88a97fea93635be9b993dbc457355bffdd5d3ae00250cc7452381c37cca0b2d82def8"}], 0x2f8}}, {{&(0x7f0000005a80)=@phonet={0x23, 0x80, 0x1, 0x7}, 0x80, &(0x7f0000005b80), 0x0, &(0x7f0000005bc0)=[{0x110, 0x109, 0x10677bf6, "922b2c2519fd87eaca55d7ec4eb3acc979a20c97ceb5b9713ccc22085f4c887beba0c8d6a6399f26adb97ba254072b3474be5aced7d8842c9537235c7f377c8ee4449496aded645a6bdeb54ee44575332316e2a7edc59a2515bf57a179cc1fe3b8be3ac69c46cbbd99ae39e45c843a55779b3358607828a65d4a9949318ee16d8147dc13e11f63b423fdf3877460894bd60b68d092229a419e2a8345fddf8df102ffb9ed4e4edc090936d01fb7c8955dad3a40f6eee15beb1af5e248943c348ac98b863cbbf1ce8d7718c8d1f70766a0f570eab606f04c06f1a6aa423847ffa66df994d032224a150cde882eb259bcc58bcc93c1a6f03dddcb"}, {0xfd0, 0x118, 0xf7b, "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"}, {0x60, 0x111, 0x2, "481e158eb09f805b108f47d390c9af0f3b773f9e9de0135bbca84f70124755d085b9d5f7cb5c2bdd591682faa4668bf4ce9c40d4a8e7b4850a77f04acf7ab11a368f63bf7ed1efa62da3c2"}, {0x1010, 0xfa, 0xfffff001, "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"}, {0x18, 0x108, 0x4, '@'}], 0x2168}}, {{&(0x7f0000007d80)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, &(0x7f00000081c0)=[{&(0x7f0000007e00)="0a4a041235f63dc3b1e4b5c44efdb69023cd7ceef5d143e36260728b39dd4f99fbe0adf2f24c4796c102354331ed5882607db24039ec5741f70fbf433b2d91a387f5489bb4b97fe21e2aa10b7564c815249036dfd7e2581262f2a75e59a496e7b361f11b7362464c1d98d5b6c6632c7e74d94657365af714684ffa6ad1ca69244d02a9bc3484d7d6e81b857e9a15ea5d5d8acbdf443841b8ba01d937a9f7c67d402d2d8742cc86191aca7edccb6b5a1e24466e0fd0b090833c7b1cbe857924c308d6240edccb781ef8e85a19c0068594438ad69efe1a070f563868bb0c88ff", 0xdf}, {&(0x7f0000007f00)="3b805757e61aaba9346d9de0805f42e68d69c549e118c8053fec0b1db60deb", 0x1f}, {&(0x7f0000007f40)="234fa7ddc7c39e683eb80a7fb024dc42a727b13b5faa98875f05f4b125cde8e175e83d2deb90c372aad70ece423722c60073334fdb70a759006a884c02a07bbff5894ea41fefdf5517823fde5c39", 0x4e}, {&(0x7f0000008040)="0cb60b5dd138fd11335b37358fb021c1eac964f0b54e387fb997d2bb169aa4fe5dea88b9c0a1f8e1062f19b6a9dbb83aad47182ac81f12921c59497d571a551a8de0eac3cf954b", 0x47}, {&(0x7f00000080c0)="42dc6bef0b19436f528ebf897d249397f5b491c4cf76ed384de3b61d9213b8c42fc45c96d1ad4d8227d8366970128c555d1d4e683fdc256ef7aeeb5b9287825051e051608f78571ae2886b4a342d928ea02fe03a3cb898876bb1245a2ef15a744653099ebdc60997f818966d81a6ea8369c6afeb6c4e019bf136dd277cc24c93d642cf98325b64585bac92e57ad480e80eed31dc6f3947d058f3931e14f6ae109784d31aa97ff5260f33c54a9f44119c72ea42b98d9f0782276c6ee54106c9b841", 0xc1}], 0x5}}], 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r7, &(0x7f0000000c00), 0x349a9a6de03fef6, 0xc00000000000000) 12:49:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 378.448069][ T982] tipc: TX() has been purged, node left! [ 378.482963][ T982] tipc: TX() has been purged, node left! [ 378.664567][ T32] audit: type=1400 audit(1595335780.553:16): avc: denied { create } for pid=14020 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:49:40 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000000000000100000000000000203b9d5a053786ed0fe77c918e324d9e4fc9e2b30a8c235631006d95773fcbcfd75a6bac"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:49:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 378.974826][ T32] audit: type=1400 audit(1595335780.653:17): avc: denied { name_connect } for pid=14020 comm="syz-executor.0" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:49:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 379.456281][ T32] audit: type=1400 audit(1595335781.354:18): avc: denied { name_bind } for pid=14020 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 379.479364][ T32] audit: type=1400 audit(1595335781.354:19): avc: denied { node_bind } for pid=14020 comm="syz-executor.0" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 379.905803][T14083] IPVS: ftp: loaded support on port[0] = 21 12:49:42 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:43 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:43 executing program 2: 12:49:43 executing program 5: 12:49:43 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:43 executing program 0: 12:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "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", "7bfb423057423b6c54a3b74d9bec86efa596762e8f65792120b68104e5d81c02d33010204293aab0964e7a300e254880b28f4a7306366ce1c265a749f8f165d2d3ec40193cf1c69b423dfe67b0cccc34b93709bab50b1f468c6aa648101b6d3bc6eeac68bdae7dd713d75bc84fd66adda8556275b2caeae2067784f31b80d879a610fe7eb58f3ac362390272a10b09b6ef5a5e9bc749e04b9ee4a938fdda683b86030aaa01486e462c3588f60eb28cb85ce8ae0c80a351344024a59d09cfeb7131f4982fe84b3af7d9f09b4aff7ab0d3bc676c07c42f277156a540c5ed6889210cba6ad2f37907babce12e08317f68ef14a5faaffdfb7c598676d82f329eb34995a93a6070e928064bfb7ae407fb0f6ac98e4479a6a934e082876ebb9a4b4c1b3807bea5bc4e75893dbbd35f759054fa5e7ee196891c29b890eca06a5db9b300962bc92dcd5c0cf4a393baca27d9f642b9ca372ded564971a27344c6b93f7b8a69687b9e113367b909362df45b581dd4812450523e29503915828b384b537402db1905d0ca0890ac91ea8c538fa7ab6394c3bc8f43deb1c29af45f795b8754d8f8ece8b2833b4190aef937ebb616a388b4fdf7808baea8bf4155bc4cf83a9e683c47feaf84b04173d92cdd2d66b7e6fe9d98fe8eea70b1a47fdd1be0fdb8d92904b7c964a37768c5f97b1d0805322c0878f56a49e82683ffb89b5e668631038a1119a4c02d03b022a2a18fbcd93adffe0b5f599b5ae7ba1865cdd4d3d4ca365871bd5b05225b3dd785e127c1b8e4fba14975624baaa9d14985291642cb90f7d216070f4c81886b10871ed71decbf00bfc0463dbdebc241083fc6dd27fb03ae723efcfa8f7028c29d155ac1dfb23f2f2021e0960a038b5488708a3b13cd785bf105924592e6e9d9e7878fb2995e93d42791258c0c0636ea521239338445f57a7e4fd4ddf8810979f400995c0f4628bb0e1001a79ebda281cefb5441470723526a776166b42f0886bb979c1e0b22631747be9fbcb0796f9248eb5e1ff9ad3e308c0e9c17b31e243313de8150bcec076fc983625290ae84c206a9a2b31be36d6db30b83a06c91576daf3540926c1912ea5f72bf2525647f37f147483e988cc5ab10f2a38f42e795de93080018d34e849ef2bfddc51f344acc947cc6a714294106075cb44855c4b2648d2bb43147c2337f0c7710b60d47fde1f2865f4d09bb9f089669faa7ada713c88c04baaae5220a6d77008276a038a409442584155c2bfe5b6828df8553587915924443eab0a32272ba6fe629ceae0fa16ad428fa105212946b525b535969122b8ee5cc045b5e3c3734488702cb4eca7b1c68445f164fc1b325768ba0b8d1255c8a0529499da024f8d48ec7b4a5de80429b3d22d5695f9765f361c36f86b90a1c243278b1afa159a2c54fca2b5a92d0e7ce083efbab4440df68b56c14d6ccef157100e08d6a3286f622b102042b1b3a16ae05f18d8ba6b87a26a7716fa9d5a6f2111d2475a44f73c348a9f03279b2983a5d7123e1158c28aea2a9884268969c0fc60f9acfad4756497efdc6fd307c48b11d29891bb779c5bd90251cd1e411f8208493151c27449b9e13f6c3960295612b2e59d98d7eb05863de345b8799fc767c8f264c45cd4027a0a5de8a2a2ffd2ac29abb5a86b5409bf489c17f32aa561a1f2888ab45e6cf53d154b28f193f1baa1b6a54c3f3ff5e0cae7631431672f411689076292412557fe2d4050d95a44326adcc15403c1615fb15fd66d3599a8eb768ca2af0bb33fd34bef719edd075bda35d2e5d65fcf7a41bd7f1992dc3ad640bc4e767654d41d3004ff0695c0ad2794ebe10c54228948d84f06e8317b73434a1f5ad4a23fdafeebdff38c56322e81968eede6f3c1e23e380ffd2e4c0a4519ee5ac19dec1e0cd1dfcf13204fc19f0ed59a3b968c3b5b21bb50a55029d338f87e9f8e75ebbf634c9632530504b42356349e967ccd1aea9edefab90b685057e9773f5332e71acdc034e4b22bcf97bbce3c80af855ce616f0f472ffd5926e0efe161b7ee4feca248e8bfa76c9a788d7aa8370ca688d6b50186d7e93b4f593dc052e4362025fea81509cb84aff8a7e44f17fd568d148c855011b1e70ab38b61ee1d58b9f10ffff1e03988b685e390a108a92f223df225000e4591a010536c473988e83243fa61c05b33dc5020799cf81177df272c2bc67b9d028625c57b0a15dcf8d6d8c43a0edfc8b986587f3537bc96b5773c33cf208d5c4654b160fc34eadbf2358c205621ebbf7c85454e9d101a362185b3b557d96c250efc64a79f19d3e6e002caa399f62de73812d8bb5806c94ec99e98fed8eb469cec4489cca2bff418db565a068c4176fe1cb0385581e9ffb717d2d1665710873904b1f0f5abfe621259f38e1a93247ca8c559c62dc357565c38937fe0786aa41b0ea650cc886b5c9e72c8bba0bca5fef99c24eadffee65bd2217e128ff9b27d586e6caab80a8040e0c5938d7dd9595ac677b256c595debb5e18e0f3754c96b5317b2d117705163af822c958aae8380bd06217e652a06cac63e3a4538606ed601f67e2528163900fec23e06f9e5650d9d11ce45a2bd311ae5803a5a2ee047625f5c4ce83bf538fd24b4d1d4167248b538b91054bca4ecdaaa77f5063e986531890db5376df7c60be7e42e66c1a1aa51a3f255dedce04aaeb4c349e1390e5c18bbb6b29805bd2103bfef0bf4be322d69b355aec7c4f30c4a70e80c934c943aa64597f1c831d15263a9d9cc3ebb02737dda435f5e4f4f2c5ef506bfcacf7dd48d7975ed0aec8cbf7e7de46307bdd9c6e9e6d7e33d7a017cba1c0e75b3087726b4eebe948b5a1650364f34616b24101a68e80a7b98f66b2863c24a8cf8ce34b3bc8690da6afb0eb75cd9dc0d0ce4262eedf9df12399acf09290e32f2f6fe0809e3992a74b5236abde2cff4819c47885af036aeaeb914a2847df26ea796d842adca0eb8203ee0eb634ffcbb1bc97b2eef5575f7d7a54674ff5977b7b6f5a348c249a981d31159e379506328fb1935d4b47ae4c6c2c74f07c7472355e6a1298e195421dc64b2368d81986e4220d624e9fc58a4441c4a9b6938fa6f0752cf21b03af32e1890b4c79841aa09a430dea8beb2f6ae1dec56b202e305d5c2350794389935ceca1999c830ec5abcf5236a046ed0a3010a9368b06cf9446b17cde2e53c8e30b8ab10800795f0ce37d164162bcc9e8696b9c219d378a64bb7bc5177d095188df933297ae3b641498951737e91f08c7e48ec2d3d4730841d205313fb146ac0609ed4441f022174c3003abebcf2c857e98d6b7922b511c06b04e7d5aa9be2b020871d794a49ccb6927a4ba77f647de84a2189dd9c883ec719318aba431e348a327d28c8ff1597e89edba44d31a436c98f5fcaf0483b60be3f8ead6e2389a4bab66162fbeadd7808b619515ce0869e9bb675e012077f77986728a89c5fb67c4c5ba4e13c583fc4565dbf40db69416a7563bc4e6d5d69a462ec120eaa6f670df04bf453555a5e780ecaf9f42906b93e8a4d2824a8e67a12df912df6e66c6860878c69c392a925e170a923670c7c15029631865762e57303e071b63474b0ba6662e42e9871f3fb35dc502573fb1c7a4412f2d1488178ca00054640392c42ec768df5f425e719c9f6aef201936ac1d4db44b7488211be107edb90d175edb734197d469811f6d34905581f9f765309bab65ba83af2a67fb5622078dd074465b4182a6eeb0bf4c89b4f9ba0f54e87ae694d1274118f6253be2eb0f6c1de9b4b39ae2a62b9c48023a2e9537e240049b5bbd494e165001c109d61f5fb14b0e8352324589a6e962f02e2d2b795223462077e95d1b2438c8682dd2f1dde1566468eb213b41ee58f5fc740d304c6051d17d0442b78d502c71a945215bf3220d0955294c292ac298cd6df640bab4de35ecd1b4654c92bd0860e3e026eebdfa086362e3c4005c45a271c3a7db4adea25e7031d7f7d6d00f21aef23f6de3ba2126a8b8f451379e1bcead259a9a66ac23b739330a1cd298ef0878ea786b33b1a19cf76500e531c0d6259022954114d0362359c1983c2a014005a3bca4bff410fcbf0ee23aed33444db647d9a2606bbb9da5075e6663096635b18493c091f6ccbf409399c0939ada158559e648532f1c121808b8e039197a7de22f7353563546865f9bae5a86c052bfeee5a55dd43f46036bc304ca30b7e8a243c32b741b9fbf91fdc77804c08d84eeb0c8bac1ab5cdf9826297eab58ba303e9e5c78b37ff02937373409174fee1da380ea1f80c6acbd8838db11be12089189c3b9446470c62c3f67fae838792a06e0d1cde3df268cc9b108bff7798a1b3c202c77485eee0a0cfe8c0567a1b6fb9616457653d9c059935963b6134cdcf60a20655c15c6c894788c911e00ba1295983429320b488f76c6e71264b9b52a4949254d54e852d3482f347e6f6568fe6b6ceac725e2700184f7673c70d5867b1c6159d5cdd37aa3b4d0be30693625ce4368a9942221322b8116e5f6ecb0e675de0e6337a13bed350d3c3470f47cfa780d83fc9c4f6303a8d72f3dec903759bf404302ea55e0fc80dbcd1778b21f464dd7a59861904cdf6dd5ae137978ae0cd5e8ce9ce4d6039cadbac8fc81dadd198dffe5cd87a097a748b7d26a3bd28fc7619d046ea541f3f5a0255e0997bb2e44039cae7bebb4e87290ea194f858872d295954e3fa839fbb5d1046d1f1570aa19b4cc0a941628eb558e3a6a5dd00a09a958444cc288eebc7535b37ba063b8e0607607b8a3eed35355817d72ad7962d36506a552a0940c1331374c70ce4a75477eb6868eec9710fcc49cb2eb8ea5af475c3ecf7b8e98ba644f53bca51d0ff46427be19382f07fb686de04fd788f8637452f7673271227e9b8c66dc23b2dd5bec961736b434f459367d020643608e328cb824794d899f59f422f8b8d4ee4bceca258d038dfa4ac3f840673b79721fd6188250b40d561df450ded53995efa7123942a7b0fe53f6ca1e57cbcacce10539bb1632087cc8fcfaf4eddd8e3d3206ea2c1587b45df2534b9ec835e729cacc9c865efbeb3ef23e17280312507b1717fe8d335f1984ff0763faa611b09c9349931c02d3e50ba8f18fdc6a46b872a292da22599776e7ccada86f8322f23cb37c7576f26807907c5d3338c41caebcdaa8619b4d8f0d85246e78ec39bd00fe798e42eed299f2a7ba63df6feacea9b077930d50fd57d4e6c005ec9425a9e61609d42340401dc83a9d8c1cc2310259db69a7f81d87e7909b5ca42dc72a032cc43517961116e0615c0189ddab0ac5323ac1cff39a8b24916315ae82c94a3cf020105e21554541ee5d63c81d3e9bf538faa9db56fbe6c5b95da1793e267b60ec1f8bdb58f9af20b51335f431b8536407fe3dd581343324b60419185ffe9dc50ccb29c23d43ec56cbb7474834471fa402fea17dece3d336a1849f828af696d8c163f58fc60b621b2db668d50bffa861daad1d6e26adaa01b9b29249883624211822ae7421a184f69ce48c0da19e0fa880fbd46faab97a8f16827c3045a5c9ae35fe42631b3331e2de4c2e5d692ebe3d2a2013e9385ba39ea387bee34f35fd25390681829db6a941a4976faec161c9d9248779c1b483b748d66c2870e07243af740755cc7a5e242c3a313069b75efe7774fb0faa5e15c89d6e4df31285a148bcb1c0e0711650d95b9f1ffcd013d21db24c0d3005c249135f791d645e318b1febccc0f30d50a8f34df82a802014cb8c58849ffce7c7ee11e5d5ea088f2baebb59"}) dup2(r5, r4) 12:49:44 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth0_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_to_bond\x00'}, 0x18) 12:49:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @random="02b0b42b67f6", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request}}}}, 0x0) 12:49:44 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 382.493810][ T982] tipc: TX() has been purged, node left! [ 382.653463][T14134] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 12:49:44 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 382.805871][T14143] IPVS: ftp: loaded support on port[0] = 21 [ 382.905451][T14152] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bond, syncid = 0, id = 0 12:49:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:45 executing program 2: 12:49:45 executing program 0: 12:49:45 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:45 executing program 5: 12:49:45 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 383.759879][T14186] IPVS: ftp: loaded support on port[0] = 21 12:49:45 executing program 0: 12:49:45 executing program 2: 12:49:45 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:46 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 385.205566][T14224] IPVS: ftp: loaded support on port[0] = 21 [ 385.304036][T14227] IPVS: ftp: loaded support on port[0] = 21 12:49:47 executing program 0: 12:49:47 executing program 5: 12:49:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:47 executing program 2: 12:49:47 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:47 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:48 executing program 0: 12:49:48 executing program 2: [ 386.202545][T14280] IPVS: ftp: loaded support on port[0] = 21 12:49:48 executing program 5: 12:49:48 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 386.388824][T14283] IPVS: ftp: loaded support on port[0] = 21 12:49:48 executing program 0: 12:49:48 executing program 2: 12:49:49 executing program 5: 12:49:49 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 387.563353][ T982] tipc: TX() has been purged, node left! 12:49:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:50 executing program 0: 12:49:50 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:50 executing program 2: 12:49:50 executing program 5: 12:49:50 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 389.100961][T14369] IPVS: ftp: loaded support on port[0] = 21 12:49:51 executing program 5: 12:49:51 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff808fdb003d88c8f00018ee1ba1d7bfb57f47ec00b60b6101d2850c1e05a64ae4833b3acc"], 0x12f}}, 0x0) 12:49:51 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x10, &(0x7f0000000300)={r2}, &(0x7f0000000140)=0x14) 12:49:51 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 389.359184][T14374] IPVS: ftp: loaded support on port[0] = 21 12:49:51 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r1, 0x8b24, &(0x7f0000000040)) 12:49:51 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6400000002060104000000000000000005000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001c00078008000640000000a006000440000000000600054004"], 0x64}}, 0x0) 12:49:52 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 390.342858][ T982] tipc: TX() has been purged, node left! [ 390.456195][T14434] IPVS: ftp: loaded support on port[0] = 21 12:49:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000240)='0', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @private1}, 0x1c) 12:49:52 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 390.676590][T14440] IPVS: ftp: loaded support on port[0] = 21 12:49:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6400000002060104000000000000000005000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001c00078008000640000000a006000440000000000600054004"], 0x64}}, 0x0) 12:49:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="000001000000fdff000060a5c268005b3aff00000080000000000000000005000000fe88bb240bdd4a6daec700000000000180"], 0x8d) 12:49:53 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6400000002060104000000000000000005000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001c00078008000640000000a006000440000000000600054004"], 0x64}}, 0x0) 12:49:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:53 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:53 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x8}, 0x8) perf_event_open(&(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/185, 0xb9}, {0x0}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x3}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000003c0)="335d28d1118891ee78d7573186bd974cef0e039ed12ef1926a6cf3482d2ed8de0497ff6ba62bd80766ab7dbfde4042a776c46718f6"}, 0x20) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:49:53 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000080), 0x8) [ 392.006967][T14510] IPVS: ftp: loaded support on port[0] = 21 12:49:53 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 392.497752][T14524] IPVS: ftp: loaded support on port[0] = 21 [ 392.615147][T14539] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 12:49:54 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:49:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="000001000000fdff000060a5c268005b3aff00000080000000000000000005000000fe88bb240bdd4a6daec700000000000180"], 0x8d) 12:49:55 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="a186677936", 0x5, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 12:49:55 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 12:49:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:49:55 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:55 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 12:49:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 12:49:56 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 12:49:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 12:49:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 12:49:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 395.243947][T14627] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:49:57 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) [ 395.805270][T14628] IPVS: ftp: loaded support on port[0] = 21 [ 395.928642][ T982] tipc: TX() has been purged, node left! [ 395.969876][ T982] tipc: TX() has been purged, node left! [ 395.985601][ T982] tipc: TX() has been purged, node left! [ 396.008715][ T982] tipc: TX() has been purged, node left! 12:49:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="a186677936", 0x5, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 12:49:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 12:49:59 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:49:59 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 12:49:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x10000}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}}}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x884}}, 0x0) 12:49:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 397.966586][T14669] IPVS: ftp: loaded support on port[0] = 21 [ 397.993746][T14671] IPVS: ftp: loaded support on port[0] = 21 12:49:59 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 12:50:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) [ 398.072402][ T982] tipc: TX() has been purged, node left! 12:50:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) 12:50:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) 12:50:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) 12:50:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="c3"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000052c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 398.997811][T14724] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 400.681872][ T982] tipc: TX() has been purged, node left! [ 401.052959][ T0] NOHZ: local_softirq_pending 08 12:50:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="a186677936", 0x5, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 12:50:03 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6f988caa}]}, 0x30}}, 0x0) 12:50:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) 12:50:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@TCA_RATE={0x6, 0x5, {0x5}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x84c, 0x2, [@TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x10000}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x6}}}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x884}}, 0x0) 12:50:03 executing program 3: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "e9aa353d156a1987622fe5ff856d2520"}]}}}}}}}, 0x0) [ 401.944296][T14757] IPVS: ftp: loaded support on port[0] = 21 [ 401.968929][T14762] IPVS: ftp: loaded support on port[0] = 21 12:50:04 executing program 4: unshare(0x4c060400) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x0, r2}) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)="0ba2e9421b9e0bd6b3add5252f16eb6ee9cc1576f4deba08401c0033ce631166459adc88de323dc8", 0x28, 0x0, 0x0, 0x0) 12:50:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@multicast, @local, @val, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @local}, @timestamp_reply}}}}, 0x0) [ 402.776595][T14805] IPVS: ftp: loaded support on port[0] = 21 12:50:04 executing program 5: 12:50:04 executing program 3: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 403.044695][ T21] tipc: TX() has been purged, node left! 12:50:05 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="a186677936", 0x5, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 12:50:06 executing program 0: 12:50:06 executing program 5: 12:50:06 executing program 4: 12:50:06 executing program 3: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:06 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 405.105589][T14863] IPVS: ftp: loaded support on port[0] = 21 12:50:07 executing program 4: [ 405.299453][T14865] IPVS: ftp: loaded support on port[0] = 21 [ 405.344320][ T21] tipc: TX() has been purged, node left! 12:50:07 executing program 5: 12:50:07 executing program 0: [ 405.741572][ T21] tipc: TX() has been purged, node left! 12:50:07 executing program 4: 12:50:08 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:08 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 406.561496][T14917] IPVS: ftp: loaded support on port[0] = 21 [ 406.699445][T14920] IPVS: ftp: loaded support on port[0] = 21 [ 408.961298][ T21] tipc: TX() has been purged, node left! 12:50:11 executing program 2: 12:50:11 executing program 5: 12:50:11 executing program 0: 12:50:11 executing program 4: 12:50:11 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:11 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) fallocate(r5, 0x3, 0x0, 0xd3fd) [ 410.220049][T14984] IPVS: ftp: loaded support on port[0] = 21 12:50:12 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 410.305727][T14985] IPVS: ftp: loaded support on port[0] = 21 12:50:12 executing program 0: 12:50:12 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:13 executing program 0: [ 411.299227][T15039] IPVS: ftp: loaded support on port[0] = 21 12:50:13 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 411.595637][ T982] tipc: TX() has been purged, node left! [ 412.076446][T15070] IPVS: ftp: loaded support on port[0] = 21 12:50:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffdd88302cf145faa0a0000000000000000e5e41be3a20400ff7e280000005e00ffffba16a0aa1cfd08b3ebea966cf0554edcdaaf4b46d2427de83f00000000000000", 0x4c}], 0x1}, 0x0) 12:50:14 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:14 executing program 0: 12:50:14 executing program 4: 12:50:14 executing program 3: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 412.770862][T15100] IPVS: ftp: loaded support on port[0] = 21 12:50:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000180)="bb0cc6afdec57df19b27eabb1457c9dd0ee45a692b5438", 0x17}], 0x1) [ 412.962477][T15104] IPVS: ftp: loaded support on port[0] = 21 12:50:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(r0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 12:50:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='-', 0x1}], 0x1) 12:50:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 12:50:15 executing program 4: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000080)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 413.878667][T15153] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 12:50:16 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x10001b, r2}) 12:50:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "2f331ac752783557a40b3b56a2fa1a93dc4bca"}) 12:50:16 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x80045432, 0x742000) 12:50:18 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x2) 12:50:18 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETA(r0, 0x5405, 0x0) 12:50:18 executing program 0: io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r0, 0x1, &(0x7f0000001600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4040000}]) 12:50:18 executing program 3: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 416.995543][T15232] IPVS: ftp: loaded support on port[0] = 21 12:50:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='n']) [ 417.332115][T15235] IPVS: ftp: loaded support on port[0] = 21 12:50:19 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) dup(0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000600)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d}) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x10001b, r2, 0x0, 0xffffffe4}) 12:50:19 executing program 3: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 417.464520][T15259] EXT4-fs (loop4): Unrecognized mount option "n" or missing value 12:50:19 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086604, 0x0) 12:50:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e000800005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000250000000000000100000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00 '], 0x24}, 0x1, 0x1400}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000ff08200000e2000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) [ 417.921049][T15276] IPVS: ftp: loaded support on port[0] = 21 [ 418.109683][ T32] audit: type=1804 audit(1595335820.007:20): pid=15282 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir044814762/syzkaller.ncYRyJ/118/bus" dev="sda1" ino=16383 res=1 [ 418.368278][ T982] tipc: TX() has been purged, node left! [ 418.396747][ T32] audit: type=1804 audit(1595335820.097:21): pid=15282 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir044814762/syzkaller.ncYRyJ/118/bus" dev="sda1" ino=16383 res=1 12:50:20 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) getpeername$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 12:50:20 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/179, 0xb3}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000010000080000000079a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00269d3bd7e23ed45de3d05fb2a3914f3154a802efca0d5d2997b630dfacfc93b9a238a00908bf61e95275f91b729b3c431df78abc20e2d83097681c54dcab4a2b9216df154f3cf27186048103a00e3217a31fb37c9aca910fb3755fa398eeab565157c949b1d0b158c8931bd24efdf8db73a57ae6b94085c8592446d116717838d7e0be9ce606f52980558249e5db466ea712499690d168471a15e2444633c762b10da4158f1a97208dca8a2f9956c43e27b53032816038d9b48efc6f4de8f9e79f44ab1959080c745a69005e2cfd1594ec6bae6d5316b42c1632a162d03faf49fd6f2f3c5590f9cb6eea5d7157c90e3e4e40e3fd145fdffd51024e5cbedb19ff117ef50308ccd511492f09dabb49e0953144ea6cfadbf105ad447fc0bb49e64d34180e24d14233d469bb583031d0ab197f9d136f3aa512a54e109eddbbf10f484d2299d877b72c6ec88f6be2"]) [ 418.757131][T15316] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. 12:50:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="72ea1ed509000004012007000004"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 419.203031][T15328] IPVS: ftp: loaded support on port[0] = 21 [ 419.215454][T15329] EXT4-fs (loop2): Unrecognized mount option " 0 [ 419.215454][T15329] intr 2172491 31 9 0 0 608 0 0 2 0 0 0 0 133 0 0 " or missing value [ 419.229910][T15329] EXT4-fs (loop2): failed to parse options in superblock: 0 [ 419.229910][T15329] intr 2172491 31 9 0 0 608 0 0 2 0 0 0 0 133 0 0 [ 419.244104][T15329] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 419.256308][T15329] EXT4-fs (loop2): Invalid log cluster size: 134217729 12:50:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 419.327386][T15331] EXT4-fs (loop2): Unrecognized mount option " 0 [ 419.327386][T15331] intr 2173804 31 9 0 0 608 0 0 2 0 0 0 0 133 0 0 " or missing value [ 419.342001][T15331] EXT4-fs (loop2): failed to parse options in superblock: 0 [ 419.342001][T15331] intr 2173804 31 9 0 0 608 0 0 2 0 0 0 0 133 0 0 [ 419.356058][T15331] EXT4-fs (loop2): Invalid log cluster size: 134217729 12:50:21 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x16b342, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 419.875389][T15362] IPVS: ftp: loaded support on port[0] = 21 12:50:21 executing program 5: exit(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x2, &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000140)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:50:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r0, 0x5415, 0x742000) [ 420.399130][T15380] ===================================================== [ 420.406246][T15380] BUG: KMSAN: uninit-value in kmsan_handle_dma+0x9f/0xb0 [ 420.413281][T15380] CPU: 1 PID: 15380 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 420.421989][T15380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.432043][T15380] Call Trace: [ 420.435353][T15380] dump_stack+0x1df/0x240 [ 420.439705][T15380] kmsan_report+0xf7/0x1e0 [ 420.444141][T15380] kmsan_internal_check_memory+0x238/0x3d0 [ 420.449979][T15380] kmsan_handle_dma+0x9f/0xb0 [ 420.454673][T15380] virtqueue_add+0x46db/0x70f0 [ 420.459459][T15380] ? kmsan_task_context_state+0x47/0x90 [ 420.465023][T15380] ? kmsan_task_context_state+0x47/0x90 [ 420.470604][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 420.476809][T15380] virtqueue_add_sgs+0x319/0x330 [ 420.481781][T15380] virtscsi_add_cmd+0x888/0xb20 [ 420.486683][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 420.492502][T15380] virtscsi_queuecommand+0xe72/0x1080 [ 420.497888][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 420.503700][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.508909][T15380] ? virtscsi_init+0x1220/0x1220 [ 420.513852][T15380] scsi_queue_rq+0x3eb7/0x4b00 [ 420.518653][T15380] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 420.523603][T15380] blk_mq_dispatch_rq_list+0x931/0x3430 [ 420.529160][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 420.534977][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.540204][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 420.546062][T15380] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 420.552152][T15380] blk_mq_do_dispatch_sched+0x609/0x880 [ 420.557736][T15380] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 420.563987][T15380] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 420.570139][T15380] ? rb_insert_color+0xbbe/0x1180 [ 420.575175][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.580411][T15380] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 420.586497][T15380] __blk_mq_run_hw_queue+0x171/0x3a0 [ 420.591816][T15380] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 420.597636][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.602853][T15380] blk_mq_run_hw_queue+0x4ac/0x670 [ 420.607987][T15380] blk_mq_sched_insert_requests+0x496/0x640 [ 420.613927][T15380] blk_mq_flush_plug_list+0xb21/0xca0 [ 420.619332][T15380] blk_flush_plug_list+0x72f/0x7b0 [ 420.624452][T15380] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 420.630543][T15380] blk_finish_plug+0xa0/0xd0 [ 420.635148][T15380] ext4_writepages+0x59d0/0x64c0 [ 420.640187][T15380] ? __msan_metadata_ptr_for_load_8+0x12/0x20 [ 420.646270][T15380] ? membarrier_private_expedited+0x2d0/0x4d0 [ 420.652350][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.657559][T15380] ? ext4_readpage+0x3e0/0x3e0 [ 420.662333][T15380] do_writepages+0x143/0x400 [ 420.666939][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.672158][T15380] __filemap_fdatawrite_range+0x53b/0x5b0 [ 420.677907][T15380] file_write_and_wait_range+0x1b8/0x3d0 [ 420.683563][T15380] ext4_sync_file+0x464/0x1220 [ 420.688346][T15380] ? ext4_getfsmap_compare+0x100/0x100 [ 420.693812][T15380] vfs_fsync_range+0x2af/0x310 [ 420.698596][T15380] ext4_buffered_write_iter+0x9fb/0xac0 [ 420.704151][T15380] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 420.710320][T15380] ext4_file_write_iter+0x1034/0x2dd0 [ 420.715701][T15380] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 420.721601][T15380] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 420.727491][T15380] ? kmsan_slab_free+0x6e/0xb0 [ 420.732256][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.737458][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 420.743271][T15380] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 420.749342][T15380] ? kmsan_get_metadata+0x4f/0x180 [ 420.754485][T15380] ? ext4_file_read_iter+0xa90/0xa90 [ 420.759773][T15380] do_iter_readv_writev+0x94a/0xb10 [ 420.765011][T15380] do_iter_write+0x303/0xdc0 [ 420.769607][T15380] ? kmalloc_array+0xa1/0x130 [ 420.774298][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.779519][T15380] ? ext4_file_read_iter+0xa90/0xa90 [ 420.784813][T15380] vfs_iter_write+0x118/0x180 [ 420.789508][T15380] iter_file_splice_write+0xb5f/0x1800 [ 420.795027][T15380] ? splice_from_pipe+0x2f0/0x2f0 [ 420.800057][T15380] direct_splice_actor+0x1fd/0x580 [ 420.805187][T15380] ? kmsan_get_metadata+0x4f/0x180 [ 420.810310][T15380] splice_direct_to_actor+0x6b2/0xf50 [ 420.815684][T15380] ? do_splice_direct+0x580/0x580 [ 420.820751][T15380] do_splice_direct+0x342/0x580 [ 420.825631][T15380] do_sendfile+0x101b/0x1d40 [ 420.830266][T15380] __se_compat_sys_sendfile+0x301/0x3c0 [ 420.835824][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 420.841023][T15380] ? __ia32_sys_sendfile64+0x70/0x70 [ 420.846310][T15380] __ia32_compat_sys_sendfile+0x56/0x70 [ 420.851862][T15380] __do_fast_syscall_32+0x2aa/0x400 [ 420.857080][T15380] do_fast_syscall_32+0x6b/0xd0 [ 420.861943][T15380] do_SYSENTER_32+0x73/0x90 [ 420.866451][T15380] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 420.872774][T15380] RIP: 0023:0xf7f30549 [ 420.876829][T15380] Code: Bad RIP value. [ 420.880886][T15380] RSP: 002b:00000000f5d2b0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 420.889295][T15380] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 420.897264][T15380] RDX: 0000000000000000 RSI: 0000000000010046 RDI: 0000000000000000 [ 420.905238][T15380] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 420.913213][T15380] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 420.921187][T15380] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 420.929173][T15380] [ 420.931497][T15380] Uninit was stored to memory at: [ 420.936526][T15380] kmsan_internal_chain_origin+0xad/0x130 [ 420.942257][T15380] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 420.948249][T15380] kmsan_memcpy_metadata+0xb/0x10 [ 420.953272][T15380] __msan_memcpy+0x43/0x50 [ 420.957692][T15380] iov_iter_copy_from_user_atomic+0x11b1/0x1780 [ 420.963934][T15380] generic_perform_write+0x499/0x9a0 [ 420.969216][T15380] ext4_buffered_write_iter+0x795/0xac0 [ 420.974766][T15380] ext4_file_write_iter+0x1034/0x2dd0 [ 420.980403][T15380] do_iter_readv_writev+0x94a/0xb10 [ 420.985605][T15380] do_iter_write+0x303/0xdc0 [ 420.990196][T15380] vfs_iter_write+0x118/0x180 [ 420.994875][T15380] iter_file_splice_write+0xb5f/0x1800 [ 421.000350][T15380] direct_splice_actor+0x1fd/0x580 [ 421.005461][T15380] splice_direct_to_actor+0x6b2/0xf50 [ 421.010852][T15380] do_splice_direct+0x342/0x580 [ 421.015706][T15380] do_sendfile+0x101b/0x1d40 [ 421.020301][T15380] __se_compat_sys_sendfile+0x301/0x3c0 [ 421.025851][T15380] __ia32_compat_sys_sendfile+0x56/0x70 [ 421.031397][T15380] __do_fast_syscall_32+0x2aa/0x400 [ 421.036603][T15380] do_fast_syscall_32+0x6b/0xd0 [ 421.041455][T15380] do_SYSENTER_32+0x73/0x90 [ 421.045957][T15380] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 421.052270][T15380] [ 421.054592][T15380] Uninit was created at: [ 421.058847][T15380] kmsan_save_stack_with_flags+0x3c/0x90 [ 421.064567][T15380] kmsan_alloc_page+0xb9/0x180 [ 421.069334][T15380] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 421.074880][T15380] alloc_pages_current+0x672/0x990 [ 421.080004][T15380] push_pipe+0x605/0xb70 [ 421.084248][T15380] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 421.089969][T15380] do_splice_to+0x4fc/0x14f0 [ 421.094569][T15380] splice_direct_to_actor+0x45c/0xf50 [ 421.099958][T15380] do_splice_direct+0x342/0x580 [ 421.104813][T15380] do_sendfile+0x101b/0x1d40 [ 421.109404][T15380] __se_compat_sys_sendfile+0x301/0x3c0 [ 421.114951][T15380] __ia32_compat_sys_sendfile+0x56/0x70 [ 421.120498][T15380] __do_fast_syscall_32+0x2aa/0x400 [ 421.125700][T15380] do_fast_syscall_32+0x6b/0xd0 [ 421.130553][T15380] do_SYSENTER_32+0x73/0x90 [ 421.135058][T15380] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 421.141373][T15380] [ 421.143699][T15380] Bytes 0-2211 of 4096 are uninitialized [ 421.149324][T15380] Memory access of size 4096 starts at ffff9f8f811da000 [ 421.156247][T15380] ===================================================== [ 421.163171][T15380] Disabling lock debugging due to kernel taint [ 421.169316][T15380] Kernel panic - not syncing: panic_on_warn set ... [ 421.175908][T15380] CPU: 1 PID: 15380 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 421.185959][T15380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.196011][T15380] Call Trace: [ 421.199313][T15380] dump_stack+0x1df/0x240 [ 421.203661][T15380] panic+0x3d5/0xc3e [ 421.207600][T15380] kmsan_report+0x1df/0x1e0 [ 421.212125][T15380] kmsan_internal_check_memory+0x238/0x3d0 [ 421.217969][T15380] kmsan_handle_dma+0x9f/0xb0 [ 421.222675][T15380] virtqueue_add+0x46db/0x70f0 [ 421.227451][T15380] ? kmsan_task_context_state+0x47/0x90 [ 421.233001][T15380] ? kmsan_task_context_state+0x47/0x90 [ 421.238573][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 421.244424][T15380] virtqueue_add_sgs+0x319/0x330 [ 421.249417][T15380] virtscsi_add_cmd+0x888/0xb20 [ 421.254330][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 421.260147][T15380] virtscsi_queuecommand+0xe72/0x1080 [ 421.265535][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 421.271344][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.276555][T15380] ? virtscsi_init+0x1220/0x1220 [ 421.281494][T15380] scsi_queue_rq+0x3eb7/0x4b00 [ 421.286326][T15380] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 421.291276][T15380] blk_mq_dispatch_rq_list+0x931/0x3430 [ 421.296849][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 421.302667][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.307870][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 421.313693][T15380] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 421.319781][T15380] blk_mq_do_dispatch_sched+0x609/0x880 [ 421.325367][T15380] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 421.331618][T15380] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 421.337772][T15380] ? rb_insert_color+0xbbe/0x1180 [ 421.342812][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.348048][T15380] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 421.354130][T15380] __blk_mq_run_hw_queue+0x171/0x3a0 [ 421.359431][T15380] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 421.365250][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.370465][T15380] blk_mq_run_hw_queue+0x4ac/0x670 [ 421.375600][T15380] blk_mq_sched_insert_requests+0x496/0x640 [ 421.381563][T15380] blk_mq_flush_plug_list+0xb21/0xca0 [ 421.386991][T15380] blk_flush_plug_list+0x72f/0x7b0 [ 421.392205][T15380] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 421.398318][T15380] blk_finish_plug+0xa0/0xd0 [ 421.402951][T15380] ext4_writepages+0x59d0/0x64c0 [ 421.408016][T15380] ? __msan_metadata_ptr_for_load_8+0x12/0x20 [ 421.414151][T15380] ? membarrier_private_expedited+0x2d0/0x4d0 [ 421.420283][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.425516][T15380] ? ext4_readpage+0x3e0/0x3e0 [ 421.430309][T15380] do_writepages+0x143/0x400 [ 421.434939][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.440173][T15380] __filemap_fdatawrite_range+0x53b/0x5b0 [ 421.445938][T15380] file_write_and_wait_range+0x1b8/0x3d0 [ 421.451601][T15380] ext4_sync_file+0x464/0x1220 [ 421.456394][T15380] ? ext4_getfsmap_compare+0x100/0x100 [ 421.461868][T15380] vfs_fsync_range+0x2af/0x310 [ 421.466681][T15380] ext4_buffered_write_iter+0x9fb/0xac0 [ 421.472261][T15380] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 421.478440][T15380] ext4_file_write_iter+0x1034/0x2dd0 [ 421.483835][T15380] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 421.489758][T15380] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 421.495661][T15380] ? kmsan_slab_free+0x6e/0xb0 [ 421.500437][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.505656][T15380] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 421.511473][T15380] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.517549][T15380] ? kmsan_get_metadata+0x4f/0x180 [ 421.522695][T15380] ? ext4_file_read_iter+0xa90/0xa90 [ 421.527980][T15380] do_iter_readv_writev+0x94a/0xb10 [ 421.533224][T15380] do_iter_write+0x303/0xdc0 [ 421.537840][T15380] ? kmalloc_array+0xa1/0x130 [ 421.542529][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.547745][T15380] ? ext4_file_read_iter+0xa90/0xa90 [ 421.553042][T15380] vfs_iter_write+0x118/0x180 [ 421.557749][T15380] iter_file_splice_write+0xb5f/0x1800 [ 421.563268][T15380] ? splice_from_pipe+0x2f0/0x2f0 [ 421.568328][T15380] direct_splice_actor+0x1fd/0x580 [ 421.573460][T15380] ? kmsan_get_metadata+0x4f/0x180 [ 421.578603][T15380] splice_direct_to_actor+0x6b2/0xf50 [ 421.583986][T15380] ? do_splice_direct+0x580/0x580 [ 421.589053][T15380] do_splice_direct+0x342/0x580 [ 421.593939][T15380] do_sendfile+0x101b/0x1d40 [ 421.598576][T15380] __se_compat_sys_sendfile+0x301/0x3c0 [ 421.604140][T15380] ? kmsan_get_metadata+0x11d/0x180 [ 421.609340][T15380] ? __ia32_sys_sendfile64+0x70/0x70 [ 421.614630][T15380] __ia32_compat_sys_sendfile+0x56/0x70 [ 421.620188][T15380] __do_fast_syscall_32+0x2aa/0x400 [ 421.625405][T15380] do_fast_syscall_32+0x6b/0xd0 [ 421.630267][T15380] do_SYSENTER_32+0x73/0x90 [ 421.634804][T15380] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 421.641138][T15380] RIP: 0023:0xf7f30549 [ 421.645194][T15380] Code: Bad RIP value. [ 421.649252][T15380] RSP: 002b:00000000f5d2b0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 421.657690][T15380] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 421.665665][T15380] RDX: 0000000000000000 RSI: 0000000000010046 RDI: 0000000000000000 [ 421.673643][T15380] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 421.681619][T15380] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 421.689709][T15380] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 421.698757][T15380] Kernel Offset: 0x23e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 421.710396][T15380] Rebooting in 86400 seconds..