, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:07 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) 01:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:07 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:07 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:07 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) 01:52:07 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) [ 666.249009][ T3958] IPVS: ftp: loaded support on port[0] = 21 01:52:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:08 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:08 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 01:52:08 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:08 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:08 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) [ 667.153473][ T4023] IPVS: ftp: loaded support on port[0] = 21 01:52:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:08 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 667.529739][ T4052] IPVS: ftp: loaded support on port[0] = 21 01:52:09 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:09 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 01:52:09 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:09 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:09 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:09 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}]) 01:52:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) [ 668.245335][ T4070] IPVS: ftp: loaded support on port[0] = 21 01:52:10 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:10 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}]) 01:52:10 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:10 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}]) [ 668.985515][ T4116] IPVS: ftp: loaded support on port[0] = 21 01:52:10 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:11 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:11 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {0x0}]) 01:52:11 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:11 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:11 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 669.866277][ T4175] IPVS: ftp: loaded support on port[0] = 21 01:52:11 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {0x0}]) 01:52:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:11 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:12 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:12 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:12 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {0x0}]) 01:52:12 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:12 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)}]) 01:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:12 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 670.821792][ T4207] IPVS: ftp: loaded support on port[0] = 21 01:52:12 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:13 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:13 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)}]) 01:52:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:13 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:13 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:13 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:13 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)}]) [ 671.726824][ T4260] IPVS: ftp: loaded support on port[0] = 21 01:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:13 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:13 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:13 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1a", 0x22}]) 01:52:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:13 executing program 4: pipe(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, 0x0, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(0x0, &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) [ 672.463781][ T4295] IPVS: ftp: loaded support on port[0] = 21 01:52:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:14 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1a", 0x22}]) 01:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, 0x0, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(0x0, &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:14 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:14 executing program 4: pipe(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, 0x0, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:14 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1a", 0x22}]) 01:52:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(0x0, &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480), 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:14 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) [ 673.340828][ T4341] IPVS: ftp: loaded support on port[0] = 21 01:52:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:15 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a", 0x33}]) 01:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480), 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:15 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:15 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:15 executing program 4: pipe(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480), 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:15 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:15 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a", 0x33}]) [ 674.308897][ T4387] IPVS: ftp: loaded support on port[0] = 21 01:52:15 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:15 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a", 0x33}]) 01:52:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) [ 674.578189][ T4419] IPVS: ftp: loaded support on port[0] = 21 01:52:16 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:16 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:16 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d2", 0x3c}]) 01:52:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:16 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:16 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d2", 0x3c}]) 01:52:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 675.366006][ T4444] IPVS: ftp: loaded support on port[0] = 21 01:52:16 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[0x0], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:17 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:17 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d2", 0x3c}]) 01:52:17 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[0x0], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000180)=0x800003f, 0xf1, 0x0) 01:52:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:17 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[0x0], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) [ 676.152233][ T4492] IPVS: ftp: loaded support on port[0] = 21 01:52:17 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede0", 0x40}]) 01:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, 0x0, 0xf1, 0x0) 01:52:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:18 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000), 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:18 executing program 4: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:18 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(0x0, &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede0", 0x40}]) 01:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, 0x0, 0xf1, 0x0) 01:52:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, 0x0, 0xf1, 0x0) 01:52:18 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(0x0, &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 677.109745][ T4531] IPVS: ftp: loaded support on port[0] = 21 01:52:18 executing program 4: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede0", 0x40}]) 01:52:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180), 0xf1, 0x0) [ 677.416636][ T4560] IPVS: ftp: loaded support on port[0] = 21 01:52:19 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000), 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:19 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(0x0, &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) 01:52:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180), 0xf1, 0x0) 01:52:19 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede05745", 0x42}]) 01:52:19 executing program 4: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 678.006054][ T4575] IPVS: ftp: loaded support on port[0] = 21 01:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180), 0xf1, 0x0) 01:52:19 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:52:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:19 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede05745", 0x42}]) 01:52:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0x0, 0x0) 01:52:19 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:52:20 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000), 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:20 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede05745", 0x42}]) 01:52:20 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0x0, 0x0) 01:52:20 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:52:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ab1000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000480)=0xffffffff, 0x1000, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000000180)=0x800003f, 0x0, 0x0) 01:52:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:20 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0) [ 678.916355][ T4627] IPVS: ftp: loaded support on port[0] = 21 01:52:20 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede0574556", 0x43}]) 01:52:20 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000180)='/dev/uinput\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:52:20 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 679.240686][ T4651] IPVS: ftp: loaded support on port[0] = 21 01:52:21 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:21 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0) 01:52:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:21 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede0574556", 0x43}]) 01:52:21 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x80'], 0x0) 01:52:21 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:21 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffeffff}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede0574556", 0x43}]) [ 679.849737][ T4666] IPVS: ftp: loaded support on port[0] = 21 01:52:21 executing program 2: 01:52:21 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0) 01:52:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='sy'], 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:21 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:21 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0) [ 680.206453][ T4698] IPVS: ftp: loaded support on port[0] = 21 01:52:22 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:22 executing program 2: 01:52:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='sy'], 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) 01:52:22 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0) 01:52:22 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:22 executing program 2: 01:52:22 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0) [ 680.787820][ T4713] IPVS: ftp: loaded support on port[0] = 21 01:52:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='sy'], 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:22 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) 01:52:22 executing program 2: 01:52:22 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 681.112264][ T4743] IPVS: ftp: loaded support on port[0] = 21 01:52:23 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{0x0}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:23 executing program 2: 01:52:23 executing program 1: 01:52:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='syU'], 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:23 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) 01:52:23 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:23 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000d40)={{}, {}, [], {0x4, 0x3}, [], {}, {0x20, 0x4}}, 0x24, 0x3) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) 01:52:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:52:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='syU'], 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:52:23 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) [ 681.815871][ T4762] IPVS: ftp: loaded support on port[0] = 21 01:52:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='syU'], 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 682.082317][ T25] audit: type=1800 audit(1564278743.617:1060): pid=4775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17653 res=0 01:52:24 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:24 executing program 2: r0 = fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 01:52:24 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) 01:52:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:24 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:24 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0245720, &(0x7f00000002c0)={0x1}) 01:52:24 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:24 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 682.651959][ T4813] IPVS: ftp: loaded support on port[0] = 21 01:52:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:24 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000140)="8d85ab13e6c54ef0dc3b6ee5c460ffde6cd54d4f6d86a9ad830f6a18d08b837bee1aef6a53e9066d4f0b68e44f2ec70deeed3a4cba8bfaf7e22808d25637ede057455682", 0x44}]) [ 682.823881][ T4827] IPVS: ftp: loaded support on port[0] = 21 01:52:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 682.898090][ T4835] IPVS: ftp: loaded support on port[0] = 21 01:52:24 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 683.236994][ T4853] IPVS: ftp: loaded support on port[0] = 21 01:52:24 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:24 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000), 0x0) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:24 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:25 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:25 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 683.566217][ T4863] IPVS: ftp: loaded support on port[0] = 21 [ 683.627552][ T4873] IPVS: ftp: loaded support on port[0] = 21 01:52:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 683.735229][ T4879] IPVS: ftp: loaded support on port[0] = 21 01:52:25 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:25 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:25 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[0x0], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/\\ev/uinput\x00'], 0x0) [ 684.005538][ T4894] IPVS: ftp: loaded support on port[0] = 21 [ 684.050610][ T4890] IPVS: ftp: loaded support on port[0] = 21 01:52:25 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:26 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 684.512564][ T4910] IPVS: ftp: loaded support on port[0] = 21 [ 684.604774][ T4915] IPVS: ftp: loaded support on port[0] = 21 01:52:26 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 684.716958][ T4924] IPVS: ftp: loaded support on port[0] = 21 [ 684.919437][ T4934] IPVS: ftp: loaded support on port[0] = 21 01:52:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:26 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:26 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:26 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:28 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:28 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:52:28 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:28 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 687.309258][ T4971] IPVS: ftp: loaded support on port[0] = 21 [ 687.319818][ T4968] IPVS: ftp: loaded support on port[0] = 21 01:52:28 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 687.376079][ T4976] IPVS: ftp: loaded support on port[0] = 21 01:52:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:29 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) [ 687.566667][ T4987] IPVS: ftp: loaded support on port[0] = 21 01:52:29 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 01:52:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000), 0x0) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:31 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 01:52:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000), 0x0) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:31 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:31 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:31 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000), 0x0) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:31 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 689.855755][ T5022] IPVS: ftp: loaded support on port[0] = 21 [ 689.876824][ T5026] IPVS: ftp: loaded support on port[0] = 21 01:52:31 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 689.907988][ T5023] IPVS: ftp: loaded support on port[0] = 21 [ 689.923424][ T5028] IPVS: ftp: loaded support on port[0] = 21 01:52:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{0x0}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:31 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)}}], 0x2, 0x0, 0x0) 01:52:33 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)}}], 0x2, 0x0, 0x0) 01:52:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{0x0}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:33 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:33 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:33 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:33 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:33 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)}}], 0x2, 0x0, 0x0) 01:52:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{0x0}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 692.557961][ T5069] IPVS: ftp: loaded support on port[0] = 21 [ 692.608015][ T5074] IPVS: ftp: loaded support on port[0] = 21 [ 692.643478][ T5072] IPVS: ftp: loaded support on port[0] = 21 [ 692.650181][ T5067] IPVS: ftp: loaded support on port[0] = 21 01:52:34 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 01:52:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:34 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 01:52:34 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 01:52:34 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:34 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x1, 0x0, 0x0) 01:52:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 693.357927][ T5114] IPVS: ftp: loaded support on port[0] = 21 01:52:36 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x1, 0x0, 0x0) 01:52:36 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)}], 0x1) recvmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:36 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:36 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x1, 0x0, 0x0) 01:52:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) [ 695.026467][ T5125] IPVS: ftp: loaded support on port[0] = 21 01:52:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 695.078320][ T5136] IPVS: ftp: loaded support on port[0] = 21 01:52:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) [ 695.123526][ T5131] IPVS: ftp: loaded support on port[0] = 21 [ 695.138815][ T5137] IPVS: ftp: loaded support on port[0] = 21 01:52:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:38 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:38 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:38 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:38 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:38 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:38 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xfffffffffffffffe, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:39 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) [ 697.499571][ T5179] IPVS: ftp: loaded support on port[0] = 21 [ 697.515750][ T5172] IPVS: ftp: loaded support on port[0] = 21 [ 697.527498][ T5174] IPVS: ftp: loaded support on port[0] = 21 [ 697.536899][ T5169] IPVS: ftp: loaded support on port[0] = 21 01:52:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:39 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:39 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40)=[{&(0x7f0000005900)=""/213, 0xd5}], 0x1}}], 0x2, 0x0, 0x0) 01:52:41 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:41 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:41 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) [ 699.708254][ T5210] IPVS: ftp: loaded support on port[0] = 21 01:52:41 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 699.772636][ T5215] IPVS: ftp: loaded support on port[0] = 21 [ 699.933554][ T5221] IPVS: ftp: loaded support on port[0] = 21 01:52:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 01:52:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) [ 700.119406][ T5234] IPVS: ftp: loaded support on port[0] = 21 01:52:41 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) close(r0) [ 700.417458][ T5249] IPVS: ftp: loaded support on port[0] = 21 01:52:43 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) close(r0) [ 701.713358][ T5263] IPVS: ftp: loaded support on port[0] = 21 01:52:43 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:52:43 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:43 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:52:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) close(r0) 01:52:43 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 702.105279][ T5269] IPVS: ftp: loaded support on port[0] = 21 01:52:43 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) close(r0) [ 702.201887][ T5268] IPVS: ftp: loaded support on port[0] = 21 [ 702.352323][ T5277] IPVS: ftp: loaded support on port[0] = 21 [ 702.413164][ T5281] IPVS: ftp: loaded support on port[0] = 21 01:52:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) close(r0) [ 702.472558][ T5287] IPVS: ftp: loaded support on port[0] = 21 01:52:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) close(r0) 01:52:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 01:52:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 01:52:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) accept(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x338) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73795580"], 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff49) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x18a) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(0xffffffffffffffff) 01:52:45 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) [ 704.279850][ T5317] IPVS: ftp: loaded support on port[0] = 21 01:52:45 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) [ 704.472651][ T5321] IPVS: ftp: loaded support on port[0] = 21 01:52:46 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:52:46 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 704.945493][ T5324] IPVS: ftp: loaded support on port[0] = 21 [ 704.971869][ T5327] IPVS: ftp: loaded support on port[0] = 21 01:52:46 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:52:46 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:46 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:52:46 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) [ 705.265961][ T5340] IPVS: ftp: loaded support on port[0] = 21 [ 705.316176][ T5334] IPVS: ftp: loaded support on port[0] = 21 [ 705.373303][ T5338] IPVS: ftp: loaded support on port[0] = 21 [ 705.418320][ T5342] IPVS: ftp: loaded support on port[0] = 21 01:52:47 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(0xffffffffffffffff, 0xc) [ 705.901532][ T5347] IPVS: ftp: loaded support on port[0] = 21 01:52:47 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:47 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:52:47 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 706.202483][ T5351] IPVS: ftp: loaded support on port[0] = 21 [ 706.345885][ T5358] IPVS: ftp: loaded support on port[0] = 21 [ 706.359198][ T5356] IPVS: ftp: loaded support on port[0] = 21 01:52:48 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(0xffffffffffffffff, 0xc) [ 706.729363][ T5363] IPVS: ftp: loaded support on port[0] = 21 01:52:48 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(0xffffffffffffffff, 0xc) [ 707.368482][ T5367] IPVS: ftp: loaded support on port[0] = 21 01:52:49 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(r0, 0xc) [ 707.651657][ T5371] IPVS: ftp: loaded support on port[0] = 21 01:52:49 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:49 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 707.947676][ T5378] IPVS: ftp: loaded support on port[0] = 21 [ 707.957979][ T5376] IPVS: ftp: loaded support on port[0] = 21 01:52:50 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:50 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:50 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 708.972875][ T5383] IPVS: ftp: loaded support on port[0] = 21 01:52:50 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:50 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 709.473910][ T5396] IPVS: ftp: loaded support on port[0] = 21 01:52:51 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:51 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 01:52:51 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:51 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(0xffffffffffffffff, 0xc) [ 710.115246][ T5405] IPVS: ftp: loaded support on port[0] = 21 [ 710.161004][ T5409] IPVS: ftp: loaded support on port[0] = 21 [ 710.165958][ T5408] IPVS: ftp: loaded support on port[0] = 21 01:52:52 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(r0, 0xc) 01:52:52 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 710.903100][ T5416] IPVS: ftp: loaded support on port[0] = 21 01:52:52 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:52 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(r0, 0xc) 01:52:52 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(0xffffffffffffffff, 0xc) 01:52:52 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 710.968266][ T5418] IPVS: ftp: loaded support on port[0] = 21 [ 711.215686][ T5427] IPVS: ftp: loaded support on port[0] = 21 [ 711.235836][ T5425] IPVS: ftp: loaded support on port[0] = 21 [ 711.238090][ T5432] IPVS: ftp: loaded support on port[0] = 21 [ 711.264313][ T5429] IPVS: ftp: loaded support on port[0] = 21 01:52:54 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(r0, 0xc) [ 713.519596][ T5440] IPVS: ftp: loaded support on port[0] = 21 01:52:55 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:55 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 713.788946][ T5443] IPVS: ftp: loaded support on port[0] = 21 01:52:55 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 713.957503][ T5447] IPVS: ftp: loaded support on port[0] = 21 [ 714.122039][ T5451] IPVS: ftp: loaded support on port[0] = 21 01:52:55 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000001c0)) 01:52:56 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:56 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) flock(0xffffffffffffffff, 0xc) [ 714.467476][ T5455] IPVS: ftp: loaded support on port[0] = 21 01:52:56 executing program 2: 01:52:56 executing program 2: [ 714.713194][ T5462] IPVS: ftp: loaded support on port[0] = 21 [ 714.750763][ T5466] IPVS: ftp: loaded support on port[0] = 21 01:52:56 executing program 2: 01:52:56 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='\\dev/uinput\xf6'], 0x0) 01:52:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 715.058326][ T5479] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:52:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:52:57 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) [ 716.382635][ T5490] IPVS: ftp: loaded support on port[0] = 21 01:52:58 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:52:58 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:52:58 executing program 5: 01:52:58 executing program 4: 01:52:58 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:52:58 executing program 5: 01:52:58 executing program 4: 01:52:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:52:58 executing program 5: 01:52:58 executing program 4: [ 716.885074][ T5503] IPVS: ftp: loaded support on port[0] = 21 [ 716.892788][ T5497] IPVS: ftp: loaded support on port[0] = 21 01:52:58 executing program 4: [ 717.011815][ T5505] IPVS: ftp: loaded support on port[0] = 21 01:53:00 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:00 executing program 4: 01:53:00 executing program 5: 01:53:00 executing program 3: 01:53:00 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:00 executing program 4: 01:53:00 executing program 3: 01:53:00 executing program 5: 01:53:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:00 executing program 5: 01:53:00 executing program 4: [ 718.945031][ T5530] IPVS: ftp: loaded support on port[0] = 21 [ 718.996906][ T5536] IPVS: ftp: loaded support on port[0] = 21 01:53:01 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:01 executing program 3: 01:53:01 executing program 5: 01:53:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:01 executing program 4: 01:53:01 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ppoll(&(0x7f00000002c0)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) 01:53:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) socket$unix(0x1, 0x7, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000380), 0x0) r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:53:01 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) 01:53:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) [ 719.674124][ T5562] IPVS: ftp: loaded support on port[0] = 21 [ 719.695807][ T5567] IPVS: ftp: loaded support on port[0] = 21 01:53:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 01:53:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:01 executing program 3: truncate(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) 01:53:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 01:53:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) flock(0xffffffffffffffff, 0xc) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x8000) accept(r1, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) 01:53:01 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:01 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:02 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") r2 = dup2(r0, r0) shutdown(r2, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 720.448358][ T5609] IPVS: ftp: loaded support on port[0] = 21 01:53:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x9}}, 0x8) listen(r0, 0x0) [ 720.549684][ T5605] IPVS: ftp: loaded support on port[0] = 21 01:53:02 executing program 2: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r0, 0x0, 0x0, 0xfff}, 0x10) 01:53:02 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x2, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r0, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001840)={0x70, r1, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8196}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x94}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}]}]}, 0x70}}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:53:02 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:02 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:53:02 executing program 2: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r0, 0x0, 0x0, 0xfff}, 0x10) 01:53:02 executing program 4: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x2, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r0, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001840)={0x70, r1, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8196}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x94}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}]}]}, 0x70}}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:53:02 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:02 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:02 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:02 executing program 2: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r0, 0x0, 0x0, 0xfff}, 0x10) 01:53:02 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) fcntl$setlease(r0, 0x400, 0x0) 01:53:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:03 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) [ 721.439334][ T5675] IPVS: ftp: loaded support on port[0] = 21 01:53:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x1000000001ff) 01:53:03 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 721.522929][ T5673] IPVS: ftp: loaded support on port[0] = 21 01:53:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:03 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:03 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:03 executing program 4: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000140)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) socket(0x1f, 0x807, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RREADDIR(r1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(r2, &(0x7f0000000500)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) open$dir(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x100, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x4, 0x2}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x10, 0x400, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 01:53:03 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:03 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:03 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:03 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:03 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') tkill(0x0, 0x9) 01:53:03 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') tkill(0x0, 0x9) 01:53:03 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:03 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') tkill(0x0, 0x9) 01:53:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) [ 722.416169][ T5722] IPVS: ftp: loaded support on port[0] = 21 [ 722.456999][ T5738] IPVS: ftp: loaded support on port[0] = 21 01:53:04 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() tkill(r0, 0x9) 01:53:04 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:53:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) [ 722.737708][ T5763] IPVS: ftp: loaded support on port[0] = 21 01:53:04 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 723.058705][ T5765] IPVS: ftp: loaded support on port[0] = 21 [ 723.192431][ T5771] IPVS: ftp: loaded support on port[0] = 21 01:53:05 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:05 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:05 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() tkill(r0, 0x9) 01:53:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:05 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:53:05 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:05 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() tkill(r0, 0x9) 01:53:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) [ 724.084285][ T5780] IPVS: ftp: loaded support on port[0] = 21 01:53:05 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x600000000000000) [ 724.246489][ T5782] IPVS: ftp: loaded support on port[0] = 21 01:53:05 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) [ 724.382141][ T5787] IPVS: ftp: loaded support on port[0] = 21 01:53:06 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:06 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000000c0)='syz', 0x0) 01:53:06 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:06 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:06 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:06 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:06 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000ec0)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1b7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:53:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000ec0)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) [ 725.079378][ T5835] IPVS: ftp: loaded support on port[0] = 21 [ 725.112964][ T5826] IPVS: ftp: loaded support on port[0] = 21 01:53:07 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:07 executing program 5: wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:07 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000ec0)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:07 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 725.994492][ T5866] IPVS: ftp: loaded support on port[0] = 21 01:53:08 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:08 executing program 5: wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:08 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) recvfrom$inet(r1, &(0x7f0000000280)=""/239, 0xef, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:53:08 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:08 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:08 executing program 5: wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) [ 727.044923][ T5888] IPVS: ftp: loaded support on port[0] = 21 [ 727.049663][ T5887] IPVS: ftp: loaded support on port[0] = 21 01:53:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f00000004c0)="01", 0x1, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) 01:53:08 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:09 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:09 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:09 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) unshare(0x14010000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x100000802, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0x0) getgroups(0x0, 0x0) r4 = getegid() sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580), 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="267bc9aca761a9cbad426d6b85000000", @ANYRES32, @ANYBLOB="080004", @ANYRES32=0x0, @ANYBLOB="8a0f4704", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB='\x00'/16], 0xd, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 01:53:09 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:09 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:09 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) [ 727.753764][ T5925] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 727.808761][ T5926] IPVS: ftp: loaded support on port[0] = 21 [ 727.825964][ T5933] IPVS: ftp: loaded support on port[0] = 21 01:53:09 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:09 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:09 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:09 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:09 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) [ 728.482637][ T5942] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 01:53:10 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 01:53:10 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x9) 01:53:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:10 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:10 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 728.568044][ T5976] IPVS: ftp: loaded support on port[0] = 21 01:53:10 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() tkill(r0, 0x9) 01:53:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:10 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() tkill(r0, 0x9) [ 728.799248][ T5984] IPVS: ftp: loaded support on port[0] = 21 01:53:11 executing program 1: pipe(0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:11 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) r0 = gettid() tkill(r0, 0x9) 01:53:11 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:11 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) recvfrom$inet(r0, &(0x7f0000000280)=""/239, 0xef, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:53:11 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 730.378237][ T6022] IPVS: ftp: loaded support on port[0] = 21 01:53:12 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') gettid() tkill(0x0, 0x9) 01:53:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:12 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:12 executing program 1: pipe(0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 730.526647][ T6017] IPVS: ftp: loaded support on port[0] = 21 01:53:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x0, 0xfff}, 0x10) 01:53:12 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') gettid() tkill(0x0, 0x9) [ 730.670985][ T6042] IPVS: ftp: loaded support on port[0] = 21 01:53:12 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:12 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') gettid() tkill(0x0, 0x9) 01:53:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 01:53:12 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 731.782381][ T402] device bridge_slave_1 left promiscuous mode [ 731.788546][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 731.841263][ T402] device bridge_slave_0 left promiscuous mode [ 731.847417][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 732.570488][ T402] device hsr_slave_0 left promiscuous mode [ 732.620289][ T402] device hsr_slave_1 left promiscuous mode [ 732.665961][ T402] team0 (unregistering): Port device team_slave_1 removed [ 732.676656][ T402] team0 (unregistering): Port device team_slave_0 removed [ 732.686152][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 732.742454][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 732.818941][ T402] bond0 (unregistering): Released all slaves [ 732.909554][ T6070] IPVS: ftp: loaded support on port[0] = 21 [ 732.965006][ T6070] chnl_net:caif_netlink_parms(): no params data found [ 732.988853][ T6070] bridge0: port 1(bridge_slave_0) entered blocking state [ 732.995999][ T6070] bridge0: port 1(bridge_slave_0) entered disabled state [ 733.003796][ T6070] device bridge_slave_0 entered promiscuous mode [ 733.011919][ T6070] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.019015][ T6070] bridge0: port 2(bridge_slave_1) entered disabled state [ 733.026701][ T6070] device bridge_slave_1 entered promiscuous mode [ 733.039805][ T6070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 733.050712][ T6070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 733.067520][ T6070] team0: Port device team_slave_0 added [ 733.074112][ T6070] team0: Port device team_slave_1 added [ 733.211534][ T6070] device hsr_slave_0 entered promiscuous mode [ 733.280479][ T6070] device hsr_slave_1 entered promiscuous mode [ 733.497987][ T6070] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.505093][ T6070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 733.512417][ T6070] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.519460][ T6070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 733.557279][ T6070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 733.570636][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 733.578789][T30419] bridge0: port 1(bridge_slave_0) entered disabled state [ 733.590125][T30419] bridge0: port 2(bridge_slave_1) entered disabled state [ 733.601746][ T6070] 8021q: adding VLAN 0 to HW filter on device team0 [ 733.614545][T31706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 733.623609][T31706] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.630679][T31706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 733.651406][T31706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 733.662562][T31706] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.669612][T31706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 733.679618][T31706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 733.697955][ T6070] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 733.711089][ T6070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 733.725677][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 733.735016][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 733.745631][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 733.756777][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 733.775852][ T6070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 733.786202][T31706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:53:15 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x0) 01:53:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 01:53:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:15 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000), 0x4) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:53:15 executing program 1: pipe(0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:15 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x0) 01:53:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) [ 733.954859][ T6090] IPVS: ftp: loaded support on port[0] = 21 [ 733.968814][ T6093] IPVS: ftp: loaded support on port[0] = 21 01:53:15 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r0 = gettid() tkill(r0, 0x0) 01:53:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000), 0x4) recvfrom$inet(r2, 0x0, 0x10219, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:53:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:15 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) dup(r1) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:53:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:15 executing program 3: r0 = creat(0x0, 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:53:16 executing program 3: r0 = creat(0x0, 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 734.478935][ T6126] IPVS: ftp: loaded support on port[0] = 21 [ 734.493264][ T6128] IPVS: ftp: loaded support on port[0] = 21 01:53:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) readv(r4, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r3, 0x0) 01:53:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000), 0x4) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:53:16 executing program 3: r0 = creat(0x0, 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1}, 0x10) 01:53:16 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:16 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000180)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_int(r3, 0x0, 0x43, &(0x7f0000000000), 0x4) recvfrom$inet(r3, 0x0, 0xcd44, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 01:53:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x1bc28fea) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r3, 0x0, 0x23, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)="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", 0xfd, 0x0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:53:16 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x1000000002, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 01:53:16 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0xfff]}) 01:53:16 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:16 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='cpuset\x00') 01:53:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) [ 735.368120][ T6189] IPVS: ftp: loaded support on port[0] = 21 01:53:16 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 735.412444][ T6186] IPVS: ftp: loaded support on port[0] = 21 01:53:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 735.921172][ T25] audit: type=1804 audit(1564278797.457:1061): pid=6217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir596753589/syzkaller.0nrTJk/248/file0/file0" dev="sda1" ino=16929 res=1 01:53:19 executing program 0: pipe(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:19 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:19 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x400000000000003, 0x3) 01:53:19 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) listen(0xffffffffffffffff, 0xa8d1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) write$P9_RREADDIR(r1, &(0x7f0000000100)={0x2a, 0x29, 0x0, {0x7f, [{{}, 0x8, 0x80000001, 0x7, './file0'}]}}, 0x2a) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f00000008c0)=""/188, 0xbc}, {&(0x7f0000000a40)=""/79, 0x4f}, {&(0x7f0000000800)=""/151, 0x97}], 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000440)={0x9d, 0xffffffffffff0000, "543d6c79d072fa749017620846a91a5d635e5db7f3c3a213349a6f77f0ec82c24eb9b2c38af6ab5f66b0b476593a2049ea2967b93a30bbfeb6ecab5056e6fc6854437ed0d8e0e03d3d966eec1d601ad2f7f8da1a639bf162777cb19f648470a3c465fe2392e2f74b164df514f0ff7d64cb62d7d4c24d7adb62a377f977237cda6310d73db8c36d9cca8a37cbab474f6c51b677ae6d"}, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x220a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x46000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1) 01:53:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/79, 0xffa0) 01:53:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:19 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x5, @empty, 0x3}, 0xb) ppoll(&(0x7f0000000240)=[{r1}, {}, {r0, 0x480}, {r3, 0x101}, {r2}, {r0, 0x40}, {r2, 0x200}, {r1}], 0x8, &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0), 0x8) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000580)) write(r4, &(0x7f0000000340), 0x41395527) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000000000000000000000000600000000000000000d40573cdef55610a91ee50dcd259ff149c5526b038e79faa011a6244e237f7d290ac3dba6a07124fb7bfd4386ed43410689f44cd833c3d14eb88e4bd7d19c14ecce754aa4b175ef71b1d0f546eb8db56dd1fa78a4e88"]) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000100)) clock_gettime(0x200000000, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) accept4$inet(r2, &(0x7f0000000340)={0x2, 0x0, @remote}, &(0x7f0000000600)=0x10, 0x800) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, &(0x7f0000000480)="2ccb1697de7e4483573ee90a7d9a47eb3de7ba6211a4a9c1a9d73d3d87132daf8ee4c0500a4dc605b19b0a628e3812bd2a08e30ea6f23f56212091c727c6e941ab1c137c08d9117d2e1b3853486cee0c4a9945d97da7c715f78d3f112ed7df5bb02247cdc07456a76db5fd6ea62fbf4712e620283bb1114c2a11631c43cb55b5dca53a8e70b99e8454adf10e7c44f61a7b20dec42517402b9120c2072f590d17535aa7e856fb2867f82782b2cb07174385bb12b59d69b0a58827dd9ece0350674afccc5857b260c0c6ed683f09e49a41fb9aeeab55bf7bff68f1e3ddb94a4ad44e88f73ea3bda93f26f0968b86fb") [ 737.573385][ T6237] IPVS: ftp: loaded support on port[0] = 21 01:53:19 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:19 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 737.685219][ T6240] IPVS: ftp: loaded support on port[0] = 21 01:53:19 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:19 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:19 executing program 1: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:19 executing program 0: pipe(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:19 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 737.995987][ T6266] IPVS: ftp: loaded support on port[0] = 21 01:53:19 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 738.074963][ T6269] IPVS: ftp: loaded support on port[0] = 21 01:53:20 executing program 2: 01:53:20 executing program 1: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:20 executing program 4: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 01:53:20 executing program 0: pipe(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:20 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:20 executing program 2: [ 738.552975][ T6297] IPVS: ftp: loaded support on port[0] = 21 [ 738.563259][ T6302] IPVS: ftp: loaded support on port[0] = 21 01:53:20 executing program 4: 01:53:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:20 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:20 executing program 4: 01:53:20 executing program 2: 01:53:20 executing program 1: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:20 executing program 4: 01:53:20 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:20 executing program 4: 01:53:20 executing program 2: [ 738.978021][ T6338] IPVS: ftp: loaded support on port[0] = 21 01:53:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:20 executing program 4: 01:53:20 executing program 2: [ 739.156753][ T6345] IPVS: ftp: loaded support on port[0] = 21 01:53:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:20 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:20 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 739.549382][ T6377] IPVS: ftp: loaded support on port[0] = 21 01:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:22 executing program 4: 01:53:22 executing program 2: 01:53:22 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:22 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:22 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:22 executing program 4: 01:53:22 executing program 2: [ 740.766720][ T6387] IPVS: ftp: loaded support on port[0] = 21 01:53:22 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:22 executing program 4: 01:53:22 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:22 executing program 2: [ 740.965118][ T6391] IPVS: ftp: loaded support on port[0] = 21 01:53:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:22 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:22 executing program 4: 01:53:22 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) 01:53:22 executing program 2: 01:53:22 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:22 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000ec0)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x10) 01:53:22 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) [ 741.397059][ T6431] IPVS: ftp: loaded support on port[0] = 21 01:53:23 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:23 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:23 executing program 5: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) [ 741.574724][ T6436] IPVS: ftp: loaded support on port[0] = 21 01:53:23 executing program 0: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:23 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:23 executing program 5: r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:23 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:23 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:23 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:23 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 742.271643][ T6474] IPVS: ftp: loaded support on port[0] = 21 01:53:23 executing program 5: r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 742.350701][ T6479] IPVS: ftp: loaded support on port[0] = 21 01:53:23 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:24 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:24 executing program 5: r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:24 executing program 5: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:24 executing program 0: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:24 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:24 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:24 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:24 executing program 5: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:24 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(0x0, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:24 executing program 5: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 743.011723][ T6517] IPVS: ftp: loaded support on port[0] = 21 [ 743.043936][ T6518] IPVS: ftp: loaded support on port[0] = 21 01:53:24 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:24 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:24 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:24 executing program 0: pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:25 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 743.437463][ T6543] IPVS: ftp: loaded support on port[0] = 21 01:53:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 743.527293][ T6546] IPVS: ftp: loaded support on port[0] = 21 01:53:25 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 744.979000][ T6563] IPVS: ftp: loaded support on port[0] = 21 [ 745.026501][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 745.048777][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 745.056235][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 745.063912][ T6563] device bridge_slave_0 entered promiscuous mode [ 745.126413][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 745.133604][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 745.141477][ T6563] device bridge_slave_1 entered promiscuous mode [ 745.157326][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 745.167586][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 745.215593][ T6563] team0: Port device team_slave_0 added [ 745.223649][ T6563] team0: Port device team_slave_1 added [ 745.262658][ T6563] device hsr_slave_0 entered promiscuous mode [ 745.320465][ T6563] device hsr_slave_1 entered promiscuous mode [ 745.370146][ T6563] debugfs: Directory 'hsr0' with parent '/' already present! [ 745.416941][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 745.424014][ T6563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 745.431337][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 745.438374][ T6563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 745.465355][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 745.508674][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 745.517022][T31438] bridge0: port 1(bridge_slave_0) entered disabled state [ 745.525095][T31438] bridge0: port 2(bridge_slave_1) entered disabled state [ 745.532843][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 745.545268][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 745.588679][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 745.597137][T31229] bridge0: port 1(bridge_slave_0) entered blocking state [ 745.604204][T31229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 745.621184][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 745.629410][T30748] bridge0: port 2(bridge_slave_1) entered blocking state [ 745.636480][T30748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 745.646137][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 745.654752][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 745.664431][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 745.672240][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 745.683719][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 745.733275][ T6563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 745.748241][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 01:53:27 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:27 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:27 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:27 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(0x0, &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:27 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:27 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(0x0, &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 746.037442][ T6579] IPVS: ftp: loaded support on port[0] = 21 [ 746.082385][ T6576] IPVS: ftp: loaded support on port[0] = 21 01:53:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:27 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:53:27 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(0x0, &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:27 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 01:53:27 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:27 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700000025000000000000009500ff0000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) [ 746.395573][ T402] device bridge_slave_1 left promiscuous mode [ 746.415617][ T402] bridge0: port 2(bridge_slave_1) entered disabled state 01:53:28 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 01:53:28 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 746.495350][ T402] device bridge_slave_0 left promiscuous mode [ 746.502836][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 747.561921][ T402] device hsr_slave_0 left promiscuous mode [ 747.600126][ T402] device hsr_slave_1 left promiscuous mode [ 747.656612][ T402] team0 (unregistering): Port device team_slave_1 removed [ 747.667124][ T402] team0 (unregistering): Port device team_slave_0 removed [ 747.676818][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 747.722875][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 747.794293][ T402] bond0 (unregistering): Released all slaves 01:53:29 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:29 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 748.101605][ T6619] IPVS: ftp: loaded support on port[0] = 21 [ 748.294929][ T6621] IPVS: ftp: loaded support on port[0] = 21 [ 748.674027][ T6621] chnl_net:caif_netlink_parms(): no params data found [ 748.730744][ T6621] bridge0: port 1(bridge_slave_0) entered blocking state [ 748.737849][ T6621] bridge0: port 1(bridge_slave_0) entered disabled state [ 748.755207][ T6621] device bridge_slave_0 entered promiscuous mode [ 748.833045][ T6621] bridge0: port 2(bridge_slave_1) entered blocking state [ 748.840197][ T6621] bridge0: port 2(bridge_slave_1) entered disabled state [ 748.848016][ T6621] device bridge_slave_1 entered promiscuous mode [ 748.898325][ T6621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 748.915480][ T6621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 748.939202][ T6621] team0: Port device team_slave_0 added [ 748.946210][ T6621] team0: Port device team_slave_1 added [ 749.037727][ T6621] device hsr_slave_0 entered promiscuous mode [ 749.093076][ T6621] device hsr_slave_1 entered promiscuous mode [ 749.168208][ T6621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 749.183981][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 749.193021][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 749.203007][ T6621] 8021q: adding VLAN 0 to HW filter on device team0 [ 749.214245][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 749.225891][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 749.234470][T31136] bridge0: port 1(bridge_slave_0) entered blocking state [ 749.241545][T31136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 749.262060][T31699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 749.269915][T31699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 749.279344][T31699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 749.287883][T31699] bridge0: port 2(bridge_slave_1) entered blocking state [ 749.294956][T31699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 749.303481][T31699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 749.312560][T31699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 749.321476][T31699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 749.337140][ T6621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 749.351309][ T6621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 749.366375][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 749.375927][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 749.386851][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 749.398172][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 749.418034][ T6621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 749.430359][T31699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:53:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x80, 0xfff}, 0x10) 01:53:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:31 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:31 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:31 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:31 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 01:53:31 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 01:53:31 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 749.777806][ T6637] IPVS: ftp: loaded support on port[0] = 21 [ 749.794757][ T6643] IPVS: ftp: loaded support on port[0] = 21 01:53:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00'}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:31 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:31 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:31 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:31 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:31 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00'}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:31 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00'}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:32 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:32 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 750.486749][ T6680] IPVS: ftp: loaded support on port[0] = 21 01:53:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 750.533909][ T6674] IPVS: ftp: loaded support on port[0] = 21 [ 750.559476][ T6679] IPVS: ftp: loaded support on port[0] = 21 01:53:32 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[0x0], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:32 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:32 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 751.903039][ T402] device bridge_slave_1 left promiscuous mode [ 751.909258][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 751.951213][ T402] device bridge_slave_0 left promiscuous mode [ 751.957371][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.660950][ T402] device hsr_slave_0 left promiscuous mode [ 752.700236][ T402] device hsr_slave_1 left promiscuous mode [ 752.745759][ T402] team0 (unregistering): Port device team_slave_1 removed [ 752.755188][ T402] team0 (unregistering): Port device team_slave_0 removed [ 752.777423][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 752.842620][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 752.909734][ T402] bond0 (unregistering): Released all slaves 01:53:34 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:34 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:34 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x8}, 0x28, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:34 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:34 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x0, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 753.225322][ T6713] IPVS: ftp: loaded support on port[0] = 21 01:53:34 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(0x0, &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:34 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x0, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:34 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(0x0, &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) [ 753.404228][ T6717] IPVS: ftp: loaded support on port[0] = 21 01:53:35 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 753.676298][ T6730] IPVS: ftp: loaded support on port[0] = 21 [ 753.734871][ T6738] IPVS: ftp: loaded support on port[0] = 21 01:53:36 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x0, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 755.107265][ T6747] IPVS: ftp: loaded support on port[0] = 21 [ 755.136917][ T6751] IPVS: ftp: loaded support on port[0] = 21 [ 755.438335][ T6751] chnl_net:caif_netlink_parms(): no params data found [ 755.459358][ T6751] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.467006][ T6751] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.474830][ T6751] device bridge_slave_0 entered promiscuous mode [ 755.482494][ T6751] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.489567][ T6751] bridge0: port 2(bridge_slave_1) entered disabled state [ 755.497139][ T6751] device bridge_slave_1 entered promiscuous mode [ 755.540278][ T6751] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 755.550528][ T6751] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 755.567267][ T6751] team0: Port device team_slave_0 added [ 755.574120][ T6751] team0: Port device team_slave_1 added [ 755.642588][ T6751] device hsr_slave_0 entered promiscuous mode [ 755.681028][ T6751] device hsr_slave_1 entered promiscuous mode [ 755.750189][ T6751] debugfs: Directory 'hsr0' with parent '/' already present! [ 755.789254][ T6751] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.796329][ T6751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 755.803666][ T6751] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.810755][ T6751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 755.836519][ T6751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 755.878372][ T6751] 8021q: adding VLAN 0 to HW filter on device team0 [ 755.885425][T31137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 755.893720][T31137] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.901430][T31137] bridge0: port 2(bridge_slave_1) entered disabled state [ 755.909086][T31137] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 755.954948][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 755.963434][T31229] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.970509][T31229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 755.989557][ T6751] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 756.001718][ T6751] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 756.045547][T31234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 756.053936][T31234] bridge0: port 2(bridge_slave_1) entered blocking state [ 756.061128][T31234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 756.073110][T31234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 756.081732][T31234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 756.089979][T31234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 756.098253][T31234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 756.139603][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 756.147770][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 756.159987][ T6751] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 756.243326][ T402] device bridge_slave_1 left promiscuous mode [ 756.249548][ T402] bridge0: port 2(bridge_slave_1) entered disabled state 01:53:37 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:37 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(0x0, &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\x00'], 0x0) 01:53:37 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:37 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:37 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 756.311096][ T402] device bridge_slave_0 left promiscuous mode [ 756.317298][ T402] bridge0: port 1(bridge_slave_0) entered disabled state 01:53:38 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 756.408944][ T6769] IPVS: ftp: loaded support on port[0] = 21 [ 756.512021][ T6768] IPVS: ftp: loaded support on port[0] = 21 [ 756.536268][ T6766] IPVS: ftp: loaded support on port[0] = 21 01:53:38 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:53:38 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:53:38 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0) 01:53:38 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0) 01:53:38 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0), 0x0) [ 757.451436][ T402] device hsr_slave_0 left promiscuous mode [ 757.490244][ T402] device hsr_slave_1 left promiscuous mode [ 757.564836][ T402] team0 (unregistering): Port device team_slave_1 removed [ 757.576838][ T402] team0 (unregistering): Port device team_slave_0 removed [ 757.586888][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 757.623639][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 757.711767][ T402] bond0 (unregistering): Released all slaves 01:53:39 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:39 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0) 01:53:40 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 758.931837][ T6798] IPVS: ftp: loaded support on port[0] = 21 01:53:40 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 01:53:40 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:40 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:40 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0) 01:53:40 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)='/dev/uinput\x00'], 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0) 01:53:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 759.317827][ T6808] IPVS: ftp: loaded support on port[0] = 21 [ 759.348397][ T6809] IPVS: ftp: loaded support on port[0] = 21 01:53:41 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:41 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) [ 759.647367][ T6820] IPVS: ftp: loaded support on port[0] = 21 01:53:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) [ 759.893836][ T6823] IPVS: ftp: loaded support on port[0] = 21 01:53:41 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) [ 761.069711][ T6838] IPVS: ftp: loaded support on port[0] = 21 01:53:42 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:42 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 761.207932][ T6838] chnl_net:caif_netlink_parms(): no params data found [ 761.241383][ T6838] bridge0: port 1(bridge_slave_0) entered blocking state [ 761.248567][ T6838] bridge0: port 1(bridge_slave_0) entered disabled state [ 761.257638][ T6838] device bridge_slave_0 entered promiscuous mode [ 761.357277][ T6845] IPVS: ftp: loaded support on port[0] = 21 [ 761.373318][ T6838] bridge0: port 2(bridge_slave_1) entered blocking state [ 761.380473][ T6838] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.389149][ T6838] device bridge_slave_1 entered promiscuous mode [ 761.389197][ T6841] IPVS: ftp: loaded support on port[0] = 21 [ 761.469061][ T6838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 761.489876][ T6838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 761.598729][ T6838] team0: Port device team_slave_0 added [ 761.606684][ T6838] team0: Port device team_slave_1 added [ 761.702141][ T6838] device hsr_slave_0 entered promiscuous mode [ 761.740375][ T6838] device hsr_slave_1 entered promiscuous mode [ 761.792727][ T402] device bridge_slave_1 left promiscuous mode [ 761.798919][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 761.831230][ T402] device bridge_slave_0 left promiscuous mode [ 761.837389][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.550851][ T402] device hsr_slave_0 left promiscuous mode [ 762.590258][ T402] device hsr_slave_1 left promiscuous mode [ 762.636354][ T402] team0 (unregistering): Port device team_slave_1 removed [ 762.647030][ T402] team0 (unregistering): Port device team_slave_0 removed [ 762.656441][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 762.693774][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 762.769390][ T402] bond0 (unregistering): Released all slaves [ 762.878004][ T6838] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.885218][ T6838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 762.892563][ T6838] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.899595][ T6838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 762.909258][T30748] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.916766][T30748] bridge0: port 2(bridge_slave_1) entered disabled state [ 762.946859][ T6838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 762.957067][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 762.964829][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 762.975243][ T6838] 8021q: adding VLAN 0 to HW filter on device team0 [ 762.984427][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 762.992909][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 763.001335][ T521] bridge0: port 1(bridge_slave_0) entered blocking state [ 763.008363][ T521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 763.270137][T31123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 763.278759][T31123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 763.287180][T31123] bridge0: port 2(bridge_slave_1) entered blocking state [ 763.294420][T31123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 763.310848][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 763.319375][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 763.328462][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 763.337925][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 763.354881][ T6838] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 763.368387][ T6838] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 763.382981][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 763.391200][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 763.399747][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 763.411296][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 763.419558][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 763.432325][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 763.442641][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 763.459849][ T6838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 763.469474][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:53:45 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:45 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:45 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:45 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x0, &(0x7f0000000000)) 01:53:45 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:45 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:45 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x0, &(0x7f0000000000)) [ 763.815552][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 763.843910][ T6865] IPVS: ftp: loaded support on port[0] = 21 [ 763.871423][ T6862] IPVS: ftp: loaded support on port[0] = 21 [ 763.882484][ T6866] IPVS: ftp: loaded support on port[0] = 21 01:53:45 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x0, &(0x7f0000000000)) 01:53:45 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:45 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:45 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, 0x0) 01:53:45 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, 0x0) 01:53:46 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xffffffffffbffffe, 'netdevsim0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, 0x0) [ 765.905342][ T6891] IPVS: ftp: loaded support on port[0] = 21 [ 766.024934][ T6891] chnl_net:caif_netlink_parms(): no params data found [ 766.077225][ T6891] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.084399][ T6891] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.092174][ T6891] device bridge_slave_0 entered promiscuous mode [ 766.099757][ T6891] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.106870][ T6891] bridge0: port 2(bridge_slave_1) entered disabled state [ 766.114341][ T6891] device bridge_slave_1 entered promiscuous mode [ 766.179924][ T6891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 766.192635][ T6891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 766.213209][ T6891] team0: Port device team_slave_0 added [ 766.219954][ T6891] team0: Port device team_slave_1 added [ 766.226449][ T402] device bridge_slave_1 left promiscuous mode [ 766.232763][ T402] bridge0: port 2(bridge_slave_1) entered disabled state 01:53:47 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:47 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:47 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:47 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:47 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 766.278265][ T402] device bridge_slave_0 left promiscuous mode [ 766.297414][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.436164][ T6898] IPVS: ftp: loaded support on port[0] = 21 [ 766.475641][ T6900] IPVS: ftp: loaded support on port[0] = 21 [ 766.535409][ T6901] IPVS: ftp: loaded support on port[0] = 21 [ 766.544612][ T6904] IPVS: ftp: loaded support on port[0] = 21 [ 767.300772][ T402] device hsr_slave_0 left promiscuous mode [ 767.340191][ T402] device hsr_slave_1 left promiscuous mode [ 767.385959][ T402] team0 (unregistering): Port device team_slave_1 removed [ 767.396496][ T402] team0 (unregistering): Port device team_slave_0 removed [ 767.406009][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 767.434007][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 767.510629][ T402] bond0 (unregistering): Released all slaves 01:53:49 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 767.772267][ T6891] device hsr_slave_0 entered promiscuous mode [ 767.810306][ T6891] device hsr_slave_1 entered promiscuous mode 01:53:49 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 768.437386][ T6891] 8021q: adding VLAN 0 to HW filter on device bond0 01:53:50 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 768.494549][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 768.505652][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 768.542408][ T6891] 8021q: adding VLAN 0 to HW filter on device team0 [ 768.578058][T31221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 768.596499][T31221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 768.627849][T31221] bridge0: port 1(bridge_slave_0) entered blocking state [ 768.634983][T31221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 768.684371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 768.696808][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 768.726590][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 768.747179][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 768.754313][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 768.783049][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 768.803108][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 768.852393][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 768.869863][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 768.888497][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 768.912725][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 768.932698][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 768.949902][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 768.969715][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 768.989879][T30912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 769.010717][ T6891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 769.027675][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 769.049981][ T6891] 8021q: adding VLAN 0 to HW filter on device batadv0 01:53:51 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:51 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:51 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:51 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:51 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 769.615896][ T6925] IPVS: ftp: loaded support on port[0] = 21 [ 769.618752][ T6921] IPVS: ftp: loaded support on port[0] = 21 [ 769.647972][ T6924] IPVS: ftp: loaded support on port[0] = 21 [ 769.734430][ T6927] IPVS: ftp: loaded support on port[0] = 21 01:53:51 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:51 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:51 executing program 3: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:51 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 770.425255][ T6933] IPVS: ftp: loaded support on port[0] = 21 [ 770.541603][ T6936] IPVS: ftp: loaded support on port[0] = 21 [ 770.587462][ T6938] IPVS: ftp: loaded support on port[0] = 21 [ 770.792189][ T6933] chnl_net:caif_netlink_parms(): no params data found [ 770.957502][ T6933] bridge0: port 1(bridge_slave_0) entered blocking state [ 770.964809][ T6933] bridge0: port 1(bridge_slave_0) entered disabled state [ 770.973365][ T6933] device bridge_slave_0 entered promiscuous mode [ 771.130275][ T6933] bridge0: port 2(bridge_slave_1) entered blocking state [ 771.139219][ T6933] bridge0: port 2(bridge_slave_1) entered disabled state [ 771.148809][ T6933] device bridge_slave_1 entered promiscuous mode [ 771.363400][ T6933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 771.373924][ T6933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 771.410790][ T6933] team0: Port device team_slave_0 added [ 771.423082][ T6933] team0: Port device team_slave_1 added [ 771.642488][ T6933] device hsr_slave_0 entered promiscuous mode [ 771.680456][ T6933] device hsr_slave_1 entered promiscuous mode [ 771.750277][ T6933] debugfs: Directory 'hsr0' with parent '/' already present! [ 771.817515][ T6943] IPVS: ftp: loaded support on port[0] = 21 01:53:53 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 772.109975][ T6933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 772.124340][ T6943] chnl_net:caif_netlink_parms(): no params data found [ 772.178659][ T6947] IPVS: ftp: loaded support on port[0] = 21 [ 772.238100][ T6933] 8021q: adding VLAN 0 to HW filter on device team0 [ 772.256735][T31137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 772.264550][T31137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 772.280226][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 772.288691][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 772.297487][ T521] bridge0: port 1(bridge_slave_0) entered blocking state [ 772.304555][ T521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 772.312567][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 772.321434][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 772.329647][ T521] bridge0: port 2(bridge_slave_1) entered blocking state 01:53:53 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 772.336709][ T521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 772.344575][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 772.357210][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 772.366029][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 772.378583][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 772.463365][ T6951] IPVS: ftp: loaded support on port[0] = 21 [ 772.507961][T30416] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 772.515847][T30416] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 772.523640][T30416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 772.532924][T30416] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 772.549395][ T6943] bridge0: port 1(bridge_slave_0) entered blocking state [ 772.559311][ T6943] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.567082][ T6943] device bridge_slave_0 entered promiscuous mode [ 772.598667][ T402] device bridge_slave_1 left promiscuous mode [ 772.606977][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.640973][ T402] device bridge_slave_0 left promiscuous mode [ 772.647250][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.691095][ T402] device bridge_slave_1 left promiscuous mode [ 772.697327][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.750595][ T402] device bridge_slave_0 left promiscuous mode [ 772.756811][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.161113][ T402] device hsr_slave_0 left promiscuous mode [ 774.230332][ T402] device hsr_slave_1 left promiscuous mode [ 774.275007][ T402] team0 (unregistering): Port device team_slave_1 removed [ 774.286133][ T402] team0 (unregistering): Port device team_slave_0 removed [ 774.296117][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 774.332575][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 774.430390][ T402] bond0 (unregistering): Released all slaves [ 774.570527][ T402] device hsr_slave_0 left promiscuous mode [ 774.610125][ T402] device hsr_slave_1 left promiscuous mode [ 774.654715][ T402] team0 (unregistering): Port device team_slave_1 removed [ 774.666162][ T402] team0 (unregistering): Port device team_slave_0 removed [ 774.675877][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 774.713313][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 774.782942][ T402] bond0 (unregistering): Released all slaves [ 774.902949][ T6943] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.912514][ T6943] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.920452][ T6943] device bridge_slave_1 entered promiscuous mode [ 774.935991][T31137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 774.944229][T31137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 775.032113][T31230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 775.050594][T31230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 775.060955][ T6933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 775.100728][ T6943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 775.116413][ T6933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 775.182489][ T6943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 775.208735][ T6943] team0: Port device team_slave_0 added [ 775.323430][ T6943] team0: Port device team_slave_1 added [ 775.509564][ T6959] IPVS: ftp: loaded support on port[0] = 21 [ 775.525216][ T6943] device hsr_slave_0 entered promiscuous mode [ 775.570374][ T6943] device hsr_slave_1 entered promiscuous mode [ 775.839064][ T6943] 8021q: adding VLAN 0 to HW filter on device bond0 01:53:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x12, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000140)={0x80}) [ 775.931042][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 775.945053][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 775.965432][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:53:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff9000aea4, 0x0) [ 776.016544][ T6943] 8021q: adding VLAN 0 to HW filter on device team0 [ 776.059367][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 776.069498][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 776.087234][T30748] bridge0: port 1(bridge_slave_0) entered blocking state [ 776.094353][T30748] bridge0: port 1(bridge_slave_0) entered forwarding state 01:53:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x3, 0x0) 01:53:57 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) [ 776.112522][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 776.144105][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 776.166141][T30748] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.173279][T30748] bridge0: port 2(bridge_slave_1) entered forwarding state 01:53:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) recvfrom$inet(r0, &(0x7f0000000280)=""/239, 0xef, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 776.251140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 776.285154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 776.315677][ T6972] IPVS: ftp: loaded support on port[0] = 21 [ 776.320792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 776.356395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 776.378008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:53:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) recvfrom$inet(r0, &(0x7f0000000280)=""/239, 0xef, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 776.413341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 776.446091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 776.482937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 776.511181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 776.529443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 776.549921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 776.568681][ T6943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:53:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) recvfrom$inet(r0, &(0x7f0000000280)=""/239, 0xef, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 776.620304][T26337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 776.669837][ T6943] 8021q: adding VLAN 0 to HW filter on device batadv0 01:53:58 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x1e, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e1038", 0x2a}], 0x1}}], 0x3, 0x0) 01:53:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) recvfrom$inet(r0, &(0x7f0000000280)=""/239, 0xef, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:53:59 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:59 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:59 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:53:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) llistxattr(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)=""/8, 0x8) 01:53:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:53:59 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:53:59 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:53:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000197) 01:53:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:53:59 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 777.772525][ T7008] IPVS: ftp: loaded support on port[0] = 21 01:53:59 executing program 3: [ 777.907073][ T7012] IPVS: ftp: loaded support on port[0] = 21 01:53:59 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) 01:53:59 executing program 3: [ 778.212034][ T7033] IPVS: ftp: loaded support on port[0] = 21 [ 779.361470][ T402] device bridge_slave_1 left promiscuous mode [ 779.367680][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 779.450670][ T402] device bridge_slave_0 left promiscuous mode [ 779.456877][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 780.140514][ T402] device hsr_slave_0 left promiscuous mode [ 780.200206][ T402] device hsr_slave_1 left promiscuous mode [ 780.254944][ T402] team0 (unregistering): Port device team_slave_1 removed [ 780.266011][ T402] team0 (unregistering): Port device team_slave_0 removed [ 780.275518][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 780.323238][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 780.379323][ T402] bond0 (unregistering): Released all slaves [ 780.491822][ T7040] IPVS: ftp: loaded support on port[0] = 21 [ 780.577410][ T7040] chnl_net:caif_netlink_parms(): no params data found [ 780.762527][ T7040] bridge0: port 1(bridge_slave_0) entered blocking state [ 780.769634][ T7040] bridge0: port 1(bridge_slave_0) entered disabled state [ 780.777612][ T7040] device bridge_slave_0 entered promiscuous mode [ 780.788308][ T7040] bridge0: port 2(bridge_slave_1) entered blocking state [ 780.795878][ T7040] bridge0: port 2(bridge_slave_1) entered disabled state 01:54:02 executing program 2: 01:54:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:02 executing program 3: 01:54:02 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) [ 780.807597][ T7040] device bridge_slave_1 entered promiscuous mode [ 780.831117][ T7040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 780.844365][ T7040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 780.927827][ T7040] team0: Port device team_slave_0 added [ 780.936482][ T7040] team0: Port device team_slave_1 added [ 781.007715][ T7046] IPVS: ftp: loaded support on port[0] = 21 [ 781.015800][ T7040] device hsr_slave_0 entered promiscuous mode [ 781.090468][ T7040] device hsr_slave_1 entered promiscuous mode [ 781.167614][ T7040] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.174712][ T7040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 781.182166][ T7040] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.189214][ T7040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 781.303742][ T7040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 781.388927][ T7040] 8021q: adding VLAN 0 to HW filter on device team0 [ 781.412087][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 781.420711][T31229] bridge0: port 1(bridge_slave_0) entered disabled state [ 781.428286][T31229] bridge0: port 2(bridge_slave_1) entered disabled state [ 781.450723][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 781.459260][T31229] bridge0: port 1(bridge_slave_0) entered blocking state [ 781.466345][T31229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 781.474198][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 781.482603][T31229] bridge0: port 2(bridge_slave_1) entered blocking state [ 781.489668][T31229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 781.497616][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 781.524409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 781.532351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 781.540978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 781.551551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 781.569121][ T7040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 781.586260][ T7040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 781.683721][ T7060] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:54:03 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:03 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:54:03 executing program 2: 01:54:03 executing program 3: 01:54:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:03 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) 01:54:03 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000088995b"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 01:54:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x1e7, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2, [0x0, 0x7a00000000000000, 0x0, 0x80ffffff00000000]}, @in=@multicast1=0xe000000e, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 781.901982][ T7065] IPVS: ftp: loaded support on port[0] = 21 01:54:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 782.000455][ T7076] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 782.005643][ T7068] IPVS: ftp: loaded support on port[0] = 21 01:54:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/22) 01:54:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:03 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:54:03 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:04 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:54:04 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/61) 01:54:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffef1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) gettid() write$cgroup_int(0xffffffffffffffff, 0x0, 0x7e) 01:54:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @loopback}, 'nr0\x00'}) 01:54:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{}, {0x20000010304, @remote}, 0x4, {0x2, 0x0, @multicast2}, 'nr0\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 01:54:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000240)=0x5) [ 782.892642][ T7106] IPVS: ftp: loaded support on port[0] = 21 01:54:04 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:54:04 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe) rmdir(&(0x7f0000000000)='./file0\x00') 01:54:05 executing program 1: seccomp(0x1, 0xfffffffffffffffd, &(0x7f00000003c0)={0x6f2, 0x0}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffd) getresuid(&(0x7f0000000380), 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000500)=ANY=[], 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000140)}, 0x10) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40800000, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ff", 0x37}], 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x0, 0x800) syz_genetlink_get_family_id$nbd(0x0) [ 783.641609][ T7144] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 783.705772][ T7144] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 784.605521][ T7157] IPVS: ftp: loaded support on port[0] = 21 [ 784.654162][ T7157] chnl_net:caif_netlink_parms(): no params data found [ 784.676363][ T7157] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.683490][ T7157] bridge0: port 1(bridge_slave_0) entered disabled state [ 784.691225][ T7157] device bridge_slave_0 entered promiscuous mode [ 784.698382][ T7157] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.705513][ T7157] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.713441][ T7157] device bridge_slave_1 entered promiscuous mode [ 784.726739][ T7157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 784.737307][ T7157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 784.754020][ T7157] team0: Port device team_slave_0 added [ 784.760681][ T7157] team0: Port device team_slave_1 added [ 784.821703][ T7157] device hsr_slave_0 entered promiscuous mode [ 784.860372][ T7157] device hsr_slave_1 entered promiscuous mode [ 784.900102][ T7157] debugfs: Directory 'hsr0' with parent '/' already present! [ 784.960471][ T7157] bridge0: port 2(bridge_slave_1) entered blocking state [ 784.967534][ T7157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 784.974857][ T7157] bridge0: port 1(bridge_slave_0) entered blocking state [ 784.981918][ T7157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 785.036448][ T7157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 785.047700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 785.055800][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 785.063246][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.071499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 785.082002][ T7157] 8021q: adding VLAN 0 to HW filter on device team0 [ 785.116292][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 785.125689][T26112] bridge0: port 1(bridge_slave_0) entered blocking state [ 785.132734][T26112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 785.144091][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 785.152662][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 785.159697][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 785.207989][ T7157] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 785.218631][ T7157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 785.230704][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 785.239137][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 785.247399][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 785.255520][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 785.263760][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 785.271342][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 785.317566][ T7157] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:07 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:07 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:54:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{}, {0x20000010304, @remote}, 0x0, {0x2, 0x0, @local}, 'nr0\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 01:54:07 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='\\dev/uinput\x00'], 0x0) 01:54:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) 01:54:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:07 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) socket$unix(0x1, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) [ 785.643619][ T7176] IPVS: ftp: loaded support on port[0] = 21 01:54:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r2, r1) 01:54:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) socket$unix(0x1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x8000) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) accept(r0, 0x0, 0x0) 01:54:07 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 786.175616][ T402] device bridge_slave_1 left promiscuous mode [ 786.182726][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 786.241016][ T402] device bridge_slave_0 left promiscuous mode [ 786.247223][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 786.970871][ T402] device hsr_slave_0 left promiscuous mode [ 787.040156][ T402] device hsr_slave_1 left promiscuous mode [ 787.095883][ T402] team0 (unregistering): Port device team_slave_1 removed [ 787.107416][ T402] team0 (unregistering): Port device team_slave_0 removed [ 787.117802][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 787.162815][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 787.221320][ T402] bond0 (unregistering): Released all slaves 01:54:08 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:54:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x70710000000000) 01:54:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10219, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 01:54:08 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) sendto$inet6(r4, 0x0, 0xfffffffffffffc52, 0x0, 0x0, 0x66ea0266a2321431) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 01:54:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001040)=""/37, 0x25}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10219, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) [ 787.476653][ T7226] IPVS: ftp: loaded support on port[0] = 21 01:54:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000180)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$inet_int(r3, 0x0, 0x43, &(0x7f0000000000), 0x4) recvfrom$inet(r3, 0x0, 0xcd44, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) 01:54:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/144, 0x90}, {0x0}, {0x0}], 0x3}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 01:54:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/97, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x2, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) sendto$inet6(r4, 0x0, 0xfffffffffffffc52, 0x0, 0x0, 0x66ea0266a2321431) recvfrom$inet(r4, 0x0, 0xffffff27, 0x2, 0x0, 0x800e0050e) shutdown(r3, 0x0) 01:54:09 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:54:09 executing program 3: chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 01:54:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:09 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\xfe'], 0x0) [ 789.275928][ T7299] IPVS: ftp: loaded support on port[0] = 21 [ 789.323565][ T7299] chnl_net:caif_netlink_parms(): no params data found [ 789.345577][ T7299] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.353179][ T7299] bridge0: port 1(bridge_slave_0) entered disabled state [ 789.360923][ T7299] device bridge_slave_0 entered promiscuous mode [ 789.368046][ T7299] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.375332][ T7299] bridge0: port 2(bridge_slave_1) entered disabled state [ 789.383157][ T7299] device bridge_slave_1 entered promiscuous mode [ 789.397883][ T7299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 789.408225][ T7299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 789.425207][ T7299] team0: Port device team_slave_0 added [ 789.432113][ T7299] team0: Port device team_slave_1 added [ 789.491529][ T7299] device hsr_slave_0 entered promiscuous mode [ 789.540539][ T7299] device hsr_slave_1 entered promiscuous mode [ 789.662753][ T7299] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.669843][ T7299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.677218][ T7299] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.684261][ T7299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.709310][ T7299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 789.747736][ T7299] 8021q: adding VLAN 0 to HW filter on device team0 [ 789.755193][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 789.763549][T26112] bridge0: port 1(bridge_slave_0) entered disabled state [ 789.771417][T26112] bridge0: port 2(bridge_slave_1) entered disabled state [ 789.779071][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 789.826516][ T7299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 789.837096][ T7299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 789.848866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 789.858502][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 789.865561][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 789.873026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 789.881332][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 789.888364][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 789.896230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 789.904515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 789.912899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 789.921114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 789.929422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 789.936946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 789.977645][ T7299] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:11 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000003c0)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6cefff7f) 01:54:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="f1"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) 01:54:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:11 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:54:11 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\xfe'], 0x0) 01:54:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x800000000000f) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000340)={'rsse0\x00\x00e\x00\x00\x00\x00\x0e\x00', 0x2}) 01:54:11 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0xc) 01:54:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:11 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\xfe'], 0x0) 01:54:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:12 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) [ 790.433146][ T7309] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 790.444579][ T7309] FAT-fs (loop1): Filesystem has been set read-only [ 790.464270][ T7309] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 790.617149][ T7341] IPVS: ftp: loaded support on port[0] = 21 01:54:12 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:12 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000440)) 01:54:12 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000300)='/dev/radio#\x00'], 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='/dev/uinput\xfe'], 0x0) 01:54:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:12 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 790.846850][ T7361] IPVS: ftp: loaded support on port[0] = 21 01:54:12 executing program 3: 01:54:12 executing program 2: 01:54:12 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:12 executing program 2: 01:54:12 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 791.308690][ T402] device bridge_slave_1 left promiscuous mode [ 791.318675][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 791.380749][ T402] device bridge_slave_0 left promiscuous mode [ 791.394796][ T402] bridge0: port 1(bridge_slave_0) entered disabled state [ 791.589130][ T7365] IPVS: ftp: loaded support on port[0] = 21 [ 792.142022][ T402] device hsr_slave_0 left promiscuous mode [ 792.220097][ T402] device hsr_slave_1 left promiscuous mode [ 792.295776][ T402] team0 (unregistering): Port device team_slave_1 removed [ 792.306523][ T402] team0 (unregistering): Port device team_slave_0 removed [ 792.316790][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 792.362806][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 792.421314][ T402] bond0 (unregistering): Released all slaves [ 792.568226][ T7387] IPVS: ftp: loaded support on port[0] = 21 [ 792.827868][ T7387] chnl_net:caif_netlink_parms(): no params data found [ 792.879421][ T7387] bridge0: port 1(bridge_slave_0) entered blocking state [ 792.890458][ T7387] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.898317][ T7387] device bridge_slave_0 entered promiscuous mode [ 792.911691][ T7387] bridge0: port 2(bridge_slave_1) entered blocking state [ 792.918821][ T7387] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.926885][ T7387] device bridge_slave_1 entered promiscuous mode [ 792.946512][ T7387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 792.957737][ T7387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 792.980435][ T7387] team0: Port device team_slave_0 added [ 792.988980][ T7387] team0: Port device team_slave_1 added [ 793.042482][ T7387] device hsr_slave_0 entered promiscuous mode [ 793.080460][ T7387] device hsr_slave_1 entered promiscuous mode [ 793.120129][ T7387] debugfs: Directory 'hsr0' with parent '/' already present! [ 793.142274][ T7387] bridge0: port 2(bridge_slave_1) entered blocking state [ 793.149352][ T7387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 793.156694][ T7387] bridge0: port 1(bridge_slave_0) entered blocking state [ 793.163754][ T7387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 793.289574][ T7387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 793.332087][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 793.344743][ T521] bridge0: port 1(bridge_slave_0) entered disabled state [ 793.370522][ T521] bridge0: port 2(bridge_slave_1) entered disabled state [ 793.388994][ T7387] 8021q: adding VLAN 0 to HW filter on device team0 [ 793.410679][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 793.425873][ T521] bridge0: port 1(bridge_slave_0) entered blocking state [ 793.432973][ T521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 793.474991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 793.484981][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 793.492088][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 793.504553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 793.514369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 793.532287][ T7387] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 793.553793][ T7387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 793.579163][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 793.595237][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 793.616979][ T521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 793.637133][ T7387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 793.649169][T26887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:54:15 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:54:15 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) munlockall() wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) 01:54:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) chown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) 01:54:15 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:15 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:15 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000440)) [ 794.285109][ T25] audit: type=1804 audit(1564278855.817:1062): pid=7399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir415575452/syzkaller.YWFAXD/968/bus" dev="sda1" ino=16671 res=1 01:54:15 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 794.403792][ T7410] IPVS: ftp: loaded support on port[0] = 21 [ 794.445093][ T7412] IPVS: ftp: loaded support on port[0] = 21 01:54:16 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 794.707318][ T25] audit: type=1804 audit(1564278856.237:1063): pid=7399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir415575452/syzkaller.YWFAXD/968/bus" dev="sda1" ino=16671 res=1 01:54:16 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:16 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000440)) 01:54:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:16 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:54:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 795.097689][ T7441] IPVS: ftp: loaded support on port[0] = 21 [ 795.298971][ T7443] IPVS: ftp: loaded support on port[0] = 21 [ 795.461872][ T402] device bridge_slave_1 left promiscuous mode [ 795.468065][ T402] bridge0: port 2(bridge_slave_1) entered disabled state [ 795.521944][ T402] device bridge_slave_0 left promiscuous mode [ 795.528275][ T402] bridge0: port 1(bridge_slave_0) entered disabled state 01:54:17 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000440)) 01:54:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:17 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000440)) [ 795.718120][ T7460] IPVS: ftp: loaded support on port[0] = 21 [ 795.744294][ T7461] IPVS: ftp: loaded support on port[0] = 21 [ 796.441428][ T402] device hsr_slave_0 left promiscuous mode [ 796.483502][ T402] device hsr_slave_1 left promiscuous mode [ 796.526160][ T402] team0 (unregistering): Port device team_slave_1 removed [ 796.536748][ T402] team0 (unregistering): Port device team_slave_0 removed [ 796.546305][ T402] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 796.584084][ T402] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 796.667484][ T402] bond0 (unregistering): Released all slaves [ 796.866557][ T7465] IPVS: ftp: loaded support on port[0] = 21 [ 797.127414][ T7465] chnl_net:caif_netlink_parms(): no params data found [ 797.262525][ T7465] bridge0: port 1(bridge_slave_0) entered blocking state [ 797.272467][ T7465] bridge0: port 1(bridge_slave_0) entered disabled state [ 797.292416][ T7465] device bridge_slave_0 entered promiscuous mode [ 797.312839][ T7465] bridge0: port 2(bridge_slave_1) entered blocking state [ 797.327317][ T7465] bridge0: port 2(bridge_slave_1) entered disabled state [ 797.344171][ T7465] device bridge_slave_1 entered promiscuous mode [ 797.388421][ T7465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 797.418787][ T7465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 797.471602][ T7465] team0: Port device team_slave_0 added [ 797.522744][ T7465] team0: Port device team_slave_1 added [ 797.605133][ T7465] device hsr_slave_0 entered promiscuous mode [ 797.670492][ T7465] device hsr_slave_1 entered promiscuous mode [ 797.744073][ T7465] bridge0: port 2(bridge_slave_1) entered blocking state [ 797.751182][ T7465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 797.758508][ T7465] bridge0: port 1(bridge_slave_0) entered blocking state [ 797.765581][ T7465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 797.833949][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 797.843788][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 797.965932][ T7465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 798.003574][T31230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 798.011806][T31230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 798.021701][ T7465] 8021q: adding VLAN 0 to HW filter on device team0 [ 798.032648][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 798.041789][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 798.050180][T31229] bridge0: port 1(bridge_slave_0) entered blocking state [ 798.057386][T31229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 798.080426][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 798.089040][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 798.100677][T31229] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.107754][T31229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 798.118555][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 798.128040][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 798.139323][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 798.148544][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 798.164211][ T7465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 798.175016][ T7465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 798.187289][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 798.194972][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 798.203709][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 798.213135][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 798.221735][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 798.229900][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 798.238814][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 798.247083][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 798.263769][ T7465] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:20 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:20 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) r4 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000440)) 01:54:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:20 executing program 1: clock_adjtime(0x2, &(0x7f0000000380)={0x7fffffff, 0x3, 0x0, 0x7, 0x9fff, 0x3, 0x65, 0x3, 0x101, 0x9, 0x6, 0xffffffffffffff7f, 0xfffffffffffffffb, 0x592d, 0x1000, 0x2, 0x7, 0x7, 0x3, 0x1, 0x7578cd4b, 0x100000000, 0xc000000000, 0x4, 0x800, 0x7fff}) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x5830c0, 0xa0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001700010100000000fedbdf2504000000cb59bd9c96ecc6e9a48cb1fa62f1a81adcf4ae400b04fd11d6cd5b64b50fe5d55422968641c9944bdd04eb9522f723e2a1cf7bce0f589313708392e138cf9965a24b2701b33a1dfb4e5d76bb533bd1b2090296"], 0x14}}, 0x0) 01:54:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000080)='\xe3\x10syzk\xd0\x81le', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x200008000089f2, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x005\x00', @ifru_flags=0x10}) 01:54:20 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) 01:54:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) [ 798.595807][ T7492] IPVS: ftp: loaded support on port[0] = 21 01:54:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x1, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 01:54:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 798.779268][ T7489] IPVS: ftp: loaded support on port[0] = 21 01:54:20 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000088995b"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 01:54:20 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:20 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) socket$pppoe(0x18, 0x1, 0x0) 01:54:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff85, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400101, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 799.333215][ T7529] IPVS: ftp: loaded support on port[0] = 21 [ 799.921361][ T59] device bridge_slave_1 left promiscuous mode [ 799.927576][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 799.964097][ T59] device bridge_slave_0 left promiscuous mode [ 799.970721][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 800.700437][ T59] device hsr_slave_0 left promiscuous mode [ 800.750153][ T59] device hsr_slave_1 left promiscuous mode [ 800.805845][ T59] team0 (unregistering): Port device team_slave_1 removed [ 800.815387][ T59] team0 (unregistering): Port device team_slave_0 removed [ 800.825741][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 800.876511][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 800.929984][ T59] bond0 (unregistering): Released all slaves 01:54:22 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) 01:54:22 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:22 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(0xffffffffffffffff, 0xc) 01:54:22 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) 01:54:23 executing program 3: setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 801.508661][ T7544] IPVS: ftp: loaded support on port[0] = 21 01:54:23 executing program 3: setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) [ 801.656583][ T7542] IPVS: ftp: loaded support on port[0] = 21 [ 801.689015][ T7540] IPVS: ftp: loaded support on port[0] = 21 01:54:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:23 executing program 3: setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:24 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) [ 803.217635][ T7570] IPVS: ftp: loaded support on port[0] = 21 [ 803.422605][ T7573] IPVS: ftp: loaded support on port[0] = 21 [ 803.546816][ T7573] chnl_net:caif_netlink_parms(): no params data found [ 803.568013][ T7573] bridge0: port 1(bridge_slave_0) entered blocking state [ 803.576228][ T7573] bridge0: port 1(bridge_slave_0) entered disabled state [ 803.583823][ T7573] device bridge_slave_0 entered promiscuous mode [ 803.591888][ T7573] bridge0: port 2(bridge_slave_1) entered blocking state [ 803.598942][ T7573] bridge0: port 2(bridge_slave_1) entered disabled state [ 803.606614][ T7573] device bridge_slave_1 entered promiscuous mode [ 803.622132][ T7573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 803.659039][ T7573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 803.676222][ T7573] team0: Port device team_slave_0 added [ 803.683540][ T7573] team0: Port device team_slave_1 added [ 803.752350][ T7573] device hsr_slave_0 entered promiscuous mode [ 803.791848][ T7573] device hsr_slave_1 entered promiscuous mode [ 803.830321][ T7573] debugfs: Directory 'hsr0' with parent '/' already present! [ 803.869057][ T7573] bridge0: port 2(bridge_slave_1) entered blocking state [ 803.876124][ T7573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 803.883444][ T7573] bridge0: port 1(bridge_slave_0) entered blocking state [ 803.890493][ T7573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 803.917414][ T7573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 803.957698][T31123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 803.965809][T31123] bridge0: port 1(bridge_slave_0) entered disabled state [ 803.973536][T31123] bridge0: port 2(bridge_slave_1) entered disabled state [ 803.981385][T31123] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 804.018724][ T7573] 8021q: adding VLAN 0 to HW filter on device team0 [ 804.028049][T31123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 804.036700][T31123] bridge0: port 1(bridge_slave_0) entered blocking state [ 804.043766][T31123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 804.089530][ T7573] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 804.100419][ T7573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 804.112825][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 804.121559][T26468] bridge0: port 2(bridge_slave_1) entered blocking state [ 804.128598][T26468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 804.136496][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 804.146059][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 804.154525][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 804.162883][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 804.173400][ T59] device bridge_slave_1 left promiscuous mode [ 804.179544][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 804.230889][ T59] device bridge_slave_0 left promiscuous mode [ 804.237032][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 804.931224][ T59] device hsr_slave_0 left promiscuous mode [ 804.990259][ T59] device hsr_slave_1 left promiscuous mode [ 805.055446][ T59] team0 (unregistering): Port device team_slave_1 removed [ 805.066108][ T59] team0 (unregistering): Port device team_slave_0 removed [ 805.077423][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 805.133636][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 805.189303][ T59] bond0 (unregistering): Released all slaves [ 805.332056][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 805.339530][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 805.352861][ T7573] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:27 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:27 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) 01:54:27 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) 01:54:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:27 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) 01:54:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) [ 805.657099][ T7596] IPVS: ftp: loaded support on port[0] = 21 [ 805.667705][ T7597] IPVS: ftp: loaded support on port[0] = 21 [ 805.718884][ T7591] IPVS: ftp: loaded support on port[0] = 21 01:54:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:27 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:27 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:27 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) 01:54:27 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:27 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:27 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) 01:54:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:27 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) 01:54:28 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfff}, 0x10) 01:54:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 806.534587][ T7644] IPVS: ftp: loaded support on port[0] = 21 [ 806.618725][ T7650] IPVS: ftp: loaded support on port[0] = 21 01:54:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, 0x0, 0x0) 01:54:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 806.759266][ T7641] IPVS: ftp: loaded support on port[0] = 21 01:54:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, 0x0, 0x0) 01:54:28 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r3) 01:54:28 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) [ 807.073266][ T7671] IPVS: ftp: loaded support on port[0] = 21 [ 807.188720][ T7676] IPVS: ftp: loaded support on port[0] = 21 [ 808.356750][ T7682] IPVS: ftp: loaded support on port[0] = 21 [ 808.406161][ T7682] chnl_net:caif_netlink_parms(): no params data found [ 808.441765][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 808.448876][ T7682] bridge0: port 1(bridge_slave_0) entered disabled state [ 808.458175][ T7682] device bridge_slave_0 entered promiscuous mode [ 808.465557][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 808.472816][ T7682] bridge0: port 2(bridge_slave_1) entered disabled state [ 808.480464][ T7682] device bridge_slave_1 entered promiscuous mode [ 808.534957][ T7682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 808.545083][ T7682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 808.560638][ T7682] team0: Port device team_slave_0 added [ 808.567298][ T7682] team0: Port device team_slave_1 added [ 808.622673][ T7682] device hsr_slave_0 entered promiscuous mode [ 808.661864][ T7682] device hsr_slave_1 entered promiscuous mode [ 808.758995][ T7682] bridge0: port 2(bridge_slave_1) entered blocking state [ 808.766073][ T7682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 808.773422][ T7682] bridge0: port 1(bridge_slave_0) entered blocking state [ 808.780467][ T7682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 808.843314][ T7682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 808.854844][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 808.862550][T31229] bridge0: port 1(bridge_slave_0) entered disabled state [ 808.869872][T31229] bridge0: port 2(bridge_slave_1) entered disabled state [ 808.879618][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 808.891086][ T7682] 8021q: adding VLAN 0 to HW filter on device team0 [ 808.939301][ T7682] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 808.950009][ T7682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 808.962785][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 808.971830][T31229] bridge0: port 1(bridge_slave_0) entered blocking state [ 808.978866][T31229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 808.986669][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 808.994936][T31229] bridge0: port 2(bridge_slave_1) entered blocking state [ 809.002000][T31229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 809.009953][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 809.018339][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 809.026538][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 809.035424][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 809.082302][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 809.089853][T30748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 809.100204][ T7682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 809.114671][ T59] device bridge_slave_1 left promiscuous mode [ 809.121848][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.171229][ T59] device bridge_slave_0 left promiscuous mode [ 809.177385][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 809.882726][ T59] device hsr_slave_0 left promiscuous mode [ 809.930137][ T59] device hsr_slave_1 left promiscuous mode [ 810.014634][ T59] team0 (unregistering): Port device team_slave_1 removed [ 810.025334][ T59] team0 (unregistering): Port device team_slave_0 removed [ 810.034740][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 810.073850][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 810.149855][ T59] bond0 (unregistering): Released all slaves 01:54:31 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:31 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, 0x0, 0x0) 01:54:31 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:31 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x81) syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) 01:54:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) 01:54:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) [ 810.485378][ T7705] IPVS: ftp: loaded support on port[0] = 21 [ 810.497965][ T7704] IPVS: ftp: loaded support on port[0] = 21 01:54:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0), 0x10) [ 810.567350][ T7697] IPVS: ftp: loaded support on port[0] = 21 01:54:32 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) [ 810.787941][ T7726] IPVS: ftp: loaded support on port[0] = 21 01:54:32 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:32 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:32 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:32 executing program 0: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:32 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:32 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 811.431216][ T7740] IPVS: ftp: loaded support on port[0] = 21 01:54:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 811.574897][ T7751] IPVS: ftp: loaded support on port[0] = 21 [ 811.590758][ T7750] IPVS: ftp: loaded support on port[0] = 21 01:54:33 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, 0xffffffffffffffff) [ 811.637641][ T7755] IPVS: ftp: loaded support on port[0] = 21 01:54:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 811.833948][ T7767] IPVS: ftp: loaded support on port[0] = 21 01:54:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:33 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:33 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, 0xffffffffffffffff) [ 812.175018][ T7780] IPVS: ftp: loaded support on port[0] = 21 [ 813.018729][ T7787] IPVS: ftp: loaded support on port[0] = 21 [ 813.067425][ T7787] chnl_net:caif_netlink_parms(): no params data found [ 813.091529][ T7787] bridge0: port 1(bridge_slave_0) entered blocking state [ 813.098617][ T7787] bridge0: port 1(bridge_slave_0) entered disabled state [ 813.106202][ T7787] device bridge_slave_0 entered promiscuous mode [ 813.114071][ T7787] bridge0: port 2(bridge_slave_1) entered blocking state [ 813.121177][ T7787] bridge0: port 2(bridge_slave_1) entered disabled state [ 813.128633][ T7787] device bridge_slave_1 entered promiscuous mode [ 813.142917][ T7787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 813.153287][ T7787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 813.168468][ T7787] team0: Port device team_slave_0 added [ 813.175605][ T7787] team0: Port device team_slave_1 added [ 813.231710][ T7787] device hsr_slave_0 entered promiscuous mode [ 813.270376][ T7787] device hsr_slave_1 entered promiscuous mode [ 813.310094][ T7787] debugfs: Directory 'hsr0' with parent '/' already present! [ 813.378037][ T7787] bridge0: port 2(bridge_slave_1) entered blocking state [ 813.385101][ T7787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 813.392416][ T7787] bridge0: port 1(bridge_slave_0) entered blocking state [ 813.399443][ T7787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 813.427014][ T7787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 813.438084][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 813.446354][T30419] bridge0: port 1(bridge_slave_0) entered disabled state [ 813.454677][T30419] bridge0: port 2(bridge_slave_1) entered disabled state [ 813.465535][ T7787] 8021q: adding VLAN 0 to HW filter on device team0 [ 813.511735][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 813.520046][T31229] bridge0: port 1(bridge_slave_0) entered blocking state [ 813.527081][T31229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 813.534753][T31229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 813.543014][T31229] bridge0: port 2(bridge_slave_1) entered blocking state [ 813.550077][T31229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 813.561927][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 813.607979][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 813.616926][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 813.625318][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 813.633892][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 813.642723][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 813.655502][ T7787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 813.665888][ T7787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 813.677937][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 813.687128][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 813.695553][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 813.703740][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 813.712517][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 813.759758][ T7787] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:35 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:35 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:35 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:35 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) 01:54:35 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, 0xffffffffffffffff) 01:54:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 814.013744][ T7804] IPVS: ftp: loaded support on port[0] = 21 [ 814.027790][ T7805] IPVS: ftp: loaded support on port[0] = 21 [ 814.042303][ T7806] IPVS: ftp: loaded support on port[0] = 21 01:54:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:35 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:36 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:36 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r3 = accept(r1, 0x0, 0x0) dup2(r0, r3) [ 814.959042][ T7834] IPVS: ftp: loaded support on port[0] = 21 [ 815.007680][ T59] device bridge_slave_1 left promiscuous mode [ 815.014011][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 815.060853][ T59] device bridge_slave_0 left promiscuous mode [ 815.066997][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 815.821202][ T59] device hsr_slave_0 left promiscuous mode [ 815.870233][ T59] device hsr_slave_1 left promiscuous mode [ 815.915647][ T59] team0 (unregistering): Port device team_slave_1 removed [ 815.926302][ T59] team0 (unregistering): Port device team_slave_0 removed [ 815.935755][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 815.974155][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 816.057837][ T59] bond0 (unregistering): Released all slaves [ 816.148657][ T7838] IPVS: ftp: loaded support on port[0] = 21 [ 816.159440][ T7840] IPVS: ftp: loaded support on port[0] = 21 [ 816.267909][ T7838] chnl_net:caif_netlink_parms(): no params data found [ 816.286415][ T7840] chnl_net:caif_netlink_parms(): no params data found [ 816.410250][ T7838] bridge0: port 1(bridge_slave_0) entered blocking state [ 816.417351][ T7838] bridge0: port 1(bridge_slave_0) entered disabled state [ 816.425000][ T7838] device bridge_slave_0 entered promiscuous mode [ 816.432402][ T7840] bridge0: port 1(bridge_slave_0) entered blocking state [ 816.439440][ T7840] bridge0: port 1(bridge_slave_0) entered disabled state [ 816.447488][ T7840] device bridge_slave_0 entered promiscuous mode [ 816.551140][ T7838] bridge0: port 2(bridge_slave_1) entered blocking state [ 816.558196][ T7838] bridge0: port 2(bridge_slave_1) entered disabled state [ 816.565892][ T7838] device bridge_slave_1 entered promiscuous mode [ 816.572794][ T7840] bridge0: port 2(bridge_slave_1) entered blocking state [ 816.579849][ T7840] bridge0: port 2(bridge_slave_1) entered disabled state [ 816.587721][ T7840] device bridge_slave_1 entered promiscuous mode [ 816.795842][ T7838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 816.806365][ T7838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 816.871780][ T7840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 816.935353][ T7840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 817.016371][ T7838] team0: Port device team_slave_0 added [ 817.023530][ T7838] team0: Port device team_slave_1 added [ 817.031203][ T7840] team0: Port device team_slave_0 added [ 817.038075][ T7840] team0: Port device team_slave_1 added [ 817.112432][ T7838] device hsr_slave_0 entered promiscuous mode [ 817.153579][ T7838] device hsr_slave_1 entered promiscuous mode [ 817.252553][ T7840] device hsr_slave_0 entered promiscuous mode [ 817.290384][ T7840] device hsr_slave_1 entered promiscuous mode [ 817.330207][ T7840] debugfs: Directory 'hsr0' with parent '/' already present! [ 817.395506][ T7838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 817.409654][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 817.417655][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 817.426549][ T7838] 8021q: adding VLAN 0 to HW filter on device team0 [ 817.437875][T31232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 817.446607][T31232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 817.455019][T31232] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.462103][T31232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 817.480441][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 817.488249][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 817.497037][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 817.505649][T30913] bridge0: port 2(bridge_slave_1) entered blocking state [ 817.512729][T30913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 817.522372][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 817.531005][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 817.539508][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 817.548309][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 817.560898][ T7840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 817.567901][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 817.575927][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 817.584967][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 817.602059][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 817.613914][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 817.622491][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 817.635529][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 817.645664][ T7838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 817.658652][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 817.680783][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 817.699110][ T7840] 8021q: adding VLAN 0 to HW filter on device team0 [ 817.709261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 817.718186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 817.727084][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 817.734241][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 817.746383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 817.756092][ T7838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 817.768044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 817.786738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 817.799550][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 817.806610][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 817.824966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 817.854638][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 817.863579][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 817.876920][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 817.892578][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 817.901646][T26112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 817.914249][ T7840] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 817.925139][ T7840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 817.937888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 817.950863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 817.959178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 817.972600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 817.983160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 817.998408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 818.027562][ T7840] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:39 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:39 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:39 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, 0xffffffffffffffff) 01:54:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:39 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) dup2(r0, 0xffffffffffffffff) 01:54:39 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 818.249689][ T7865] IPVS: ftp: loaded support on port[0] = 21 [ 818.274263][ T7866] IPVS: ftp: loaded support on port[0] = 21 [ 818.285565][ T7867] IPVS: ftp: loaded support on port[0] = 21 01:54:40 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 01:54:40 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:40 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:40 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) dup2(r0, 0xffffffffffffffff) 01:54:40 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:40 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 01:54:40 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, 0xffffffffffffffff) [ 818.664564][ T7878] IPVS: ftp: loaded support on port[0] = 21 [ 818.727636][ T7881] IPVS: ftp: loaded support on port[0] = 21 [ 818.837877][ T7886] IPVS: ftp: loaded support on port[0] = 21 01:54:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:40 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, 0xffffffffffffffff) [ 819.207444][ T7896] IPVS: ftp: loaded support on port[0] = 21 01:54:40 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:41 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, r2, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) dup2(r0, 0xffffffffffffffff) [ 819.521533][ T7904] IPVS: ftp: loaded support on port[0] = 21 [ 819.545372][ T7905] IPVS: ftp: loaded support on port[0] = 21 01:54:41 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:41 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 819.818518][ T7913] IPVS: ftp: loaded support on port[0] = 21 [ 819.833680][ T7914] IPVS: ftp: loaded support on port[0] = 21 01:54:41 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) [ 820.024414][ T7927] IPVS: ftp: loaded support on port[0] = 21 01:54:41 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) [ 820.256558][ T7930] IPVS: ftp: loaded support on port[0] = 21 [ 820.393221][ T7935] IPVS: ftp: loaded support on port[0] = 21 [ 820.488291][ T7936] IPVS: ftp: loaded support on port[0] = 21 [ 820.869819][ T7930] chnl_net:caif_netlink_parms(): no params data found [ 820.898241][ T7930] bridge0: port 1(bridge_slave_0) entered blocking state [ 820.905408][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 820.913049][ T7930] device bridge_slave_0 entered promiscuous mode [ 821.048472][ T7930] bridge0: port 2(bridge_slave_1) entered blocking state [ 821.055647][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.063225][ T7930] device bridge_slave_1 entered promiscuous mode [ 821.083610][ T7930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 821.193592][ T7930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 821.236546][ T7930] team0: Port device team_slave_0 added [ 821.244744][ T7930] team0: Port device team_slave_1 added [ 821.256336][ T7936] chnl_net:caif_netlink_parms(): no params data found [ 821.271429][ T59] device bridge_slave_1 left promiscuous mode [ 821.277582][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.331427][ T59] device bridge_slave_0 left promiscuous mode [ 821.337554][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 821.401088][ T59] device bridge_slave_1 left promiscuous mode [ 821.407252][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.450764][ T59] device bridge_slave_0 left promiscuous mode [ 821.456929][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 821.501523][ T59] device bridge_slave_1 left promiscuous mode [ 821.507683][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.573834][ T59] device bridge_slave_0 left promiscuous mode [ 821.579966][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 821.651118][ T59] device bridge_slave_1 left promiscuous mode [ 821.657257][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.740675][ T59] device bridge_slave_0 left promiscuous mode [ 821.746818][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.330776][ T59] device hsr_slave_0 left promiscuous mode [ 824.370193][ T59] device hsr_slave_1 left promiscuous mode [ 824.414736][ T59] team0 (unregistering): Port device team_slave_1 removed [ 824.426860][ T59] team0 (unregistering): Port device team_slave_0 removed [ 824.436868][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 824.473920][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 824.549514][ T59] bond0 (unregistering): Released all slaves [ 824.700758][ T59] device hsr_slave_0 left promiscuous mode [ 824.740240][ T59] device hsr_slave_1 left promiscuous mode [ 824.795606][ T59] team0 (unregistering): Port device team_slave_1 removed [ 824.806791][ T59] team0 (unregistering): Port device team_slave_0 removed [ 824.816578][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 824.872743][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 824.934624][ T59] bond0 (unregistering): Released all slaves [ 825.061060][ T59] device hsr_slave_0 left promiscuous mode [ 825.120532][ T59] device hsr_slave_1 left promiscuous mode [ 825.165897][ T59] team0 (unregistering): Port device team_slave_1 removed [ 825.176836][ T59] team0 (unregistering): Port device team_slave_0 removed [ 825.186323][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 825.243911][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 825.319241][ T59] bond0 (unregistering): Released all slaves [ 825.500855][ T59] device hsr_slave_0 left promiscuous mode [ 825.550216][ T59] device hsr_slave_1 left promiscuous mode [ 825.616505][ T59] team0 (unregistering): Port device team_slave_1 removed [ 825.627072][ T59] team0 (unregistering): Port device team_slave_0 removed [ 825.637401][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 825.682468][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 825.740922][ T59] bond0 (unregistering): Released all slaves [ 825.892889][ T7930] device hsr_slave_0 entered promiscuous mode [ 825.930416][ T7930] device hsr_slave_1 entered promiscuous mode [ 825.986422][ T7936] bridge0: port 1(bridge_slave_0) entered blocking state [ 825.993633][ T7936] bridge0: port 1(bridge_slave_0) entered disabled state [ 826.001406][ T7936] device bridge_slave_0 entered promiscuous mode [ 826.008748][ T7936] bridge0: port 2(bridge_slave_1) entered blocking state [ 826.015838][ T7936] bridge0: port 2(bridge_slave_1) entered disabled state [ 826.023314][ T7936] device bridge_slave_1 entered promiscuous mode [ 826.039205][ T7936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 826.049599][ T7936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 826.069541][ T7936] team0: Port device team_slave_0 added [ 826.078287][ T7936] team0: Port device team_slave_1 added [ 826.121567][ T7936] device hsr_slave_0 entered promiscuous mode [ 826.190472][ T7936] device hsr_slave_1 entered promiscuous mode [ 826.250192][ T7936] debugfs: Directory 'hsr0' with parent '/' already present! [ 826.273951][ T7936] bridge0: port 2(bridge_slave_1) entered blocking state [ 826.281037][ T7936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 826.288317][ T7936] bridge0: port 1(bridge_slave_0) entered blocking state [ 826.295386][ T7936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 826.323508][ T7930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 826.337517][T31438] bridge0: port 1(bridge_slave_0) entered disabled state [ 826.345096][T31438] bridge0: port 2(bridge_slave_1) entered disabled state [ 826.354590][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 826.362544][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 826.372561][ T7930] 8021q: adding VLAN 0 to HW filter on device team0 [ 826.384445][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 826.392984][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 826.401420][T31046] bridge0: port 1(bridge_slave_0) entered blocking state [ 826.408454][T31046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 826.416444][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 826.425182][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 826.433495][T31046] bridge0: port 2(bridge_slave_1) entered blocking state [ 826.440543][T31046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 826.448370][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 826.469100][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 826.477805][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 826.488125][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 826.496778][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 826.505099][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 826.513498][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 826.521826][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 826.529975][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 826.538206][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 826.546646][T31046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 826.556791][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 826.565575][ T7930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 826.578164][ T7936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 826.595396][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 826.595929][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 826.612883][ T7936] 8021q: adding VLAN 0 to HW filter on device team0 [ 826.623813][ T7930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 826.642905][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 826.651594][T26339] bridge0: port 1(bridge_slave_0) entered blocking state [ 826.658640][T26339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 826.682944][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 826.691442][T31438] bridge0: port 2(bridge_slave_1) entered blocking state [ 826.698495][T31438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 826.706923][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 826.715422][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 826.723720][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 826.732039][T31438] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 826.742167][ T7936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 826.755552][ T7936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 826.768214][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 01:54:48 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 826.903625][ T7936] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:48 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:48 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:48 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:54:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:48 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) 01:54:48 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 827.363096][ T7967] IPVS: ftp: loaded support on port[0] = 21 [ 827.379867][ T7969] IPVS: ftp: loaded support on port[0] = 21 [ 827.380719][ T7971] IPVS: ftp: loaded support on port[0] = 21 01:54:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:49 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:49 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:49 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 827.896976][ T7990] IPVS: ftp: loaded support on port[0] = 21 01:54:49 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:49 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:54:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 828.237781][ T8004] IPVS: ftp: loaded support on port[0] = 21 [ 828.277258][ T8008] IPVS: ftp: loaded support on port[0] = 21 [ 829.078042][ T8018] IPVS: ftp: loaded support on port[0] = 21 [ 829.128737][ T8018] chnl_net:caif_netlink_parms(): no params data found [ 829.153379][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 829.160580][ T8018] bridge0: port 1(bridge_slave_0) entered disabled state [ 829.168017][ T8018] device bridge_slave_0 entered promiscuous mode [ 829.175349][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 829.182672][ T8018] bridge0: port 2(bridge_slave_1) entered disabled state [ 829.192108][ T8018] device bridge_slave_1 entered promiscuous mode [ 829.206864][ T8018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 829.217582][ T8018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 829.235356][ T8018] team0: Port device team_slave_0 added [ 829.241774][ T8018] team0: Port device team_slave_1 added [ 829.302273][ T8018] device hsr_slave_0 entered promiscuous mode [ 829.341078][ T8018] device hsr_slave_1 entered promiscuous mode [ 829.380109][ T8018] debugfs: Directory 'hsr0' with parent '/' already present! [ 829.412384][ T8018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 829.423409][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 829.432140][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 829.442482][ T8018] 8021q: adding VLAN 0 to HW filter on device team0 [ 829.451060][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 829.459506][T26468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 829.467828][T26468] bridge0: port 1(bridge_slave_0) entered blocking state [ 829.474898][T26468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 829.483553][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 829.492828][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 829.501490][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 829.509713][T26339] bridge0: port 2(bridge_slave_1) entered blocking state [ 829.516785][T26339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 829.541347][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 829.549754][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 829.561161][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 829.569764][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 829.580050][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 829.588399][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 829.597002][T31136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 829.607137][T26339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 829.619745][T30913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 829.633230][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 829.656938][ T8018] 8021q: adding VLAN 0 to HW filter on device batadv0 01:54:51 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:51 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:51 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:51 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:51 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:54:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 829.875467][ T8035] IPVS: ftp: loaded support on port[0] = 21 [ 829.889476][ T8038] IPVS: ftp: loaded support on port[0] = 21 [ 829.912697][ T8037] IPVS: ftp: loaded support on port[0] = 21 01:54:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:51 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:51 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:51 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 830.399529][ T8058] IPVS: ftp: loaded support on port[0] = 21 [ 831.504791][ T8064] IPVS: ftp: loaded support on port[0] = 21 [ 831.629300][ T8064] chnl_net:caif_netlink_parms(): no params data found [ 831.654078][ T8064] bridge0: port 1(bridge_slave_0) entered blocking state [ 831.661193][ T8064] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.668645][ T8064] device bridge_slave_0 entered promiscuous mode [ 831.676514][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 831.683647][ T8064] bridge0: port 2(bridge_slave_1) entered disabled state [ 831.691629][ T8064] device bridge_slave_1 entered promiscuous mode [ 831.707037][ T59] device bridge_slave_1 left promiscuous mode [ 831.714765][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 831.790855][ T59] device bridge_slave_0 left promiscuous mode [ 831.797017][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.860962][ T59] device bridge_slave_1 left promiscuous mode [ 831.867115][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 831.930890][ T59] device bridge_slave_0 left promiscuous mode [ 831.937050][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 833.220660][ T59] device hsr_slave_0 left promiscuous mode [ 833.270290][ T59] device hsr_slave_1 left promiscuous mode [ 833.335875][ T59] team0 (unregistering): Port device team_slave_1 removed [ 833.345197][ T59] team0 (unregistering): Port device team_slave_0 removed [ 833.355877][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 833.383426][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 833.449522][ T59] bond0 (unregistering): Released all slaves [ 833.591110][ T59] device hsr_slave_0 left promiscuous mode [ 833.660316][ T59] device hsr_slave_1 left promiscuous mode [ 833.706469][ T59] team0 (unregistering): Port device team_slave_1 removed [ 833.715825][ T59] team0 (unregistering): Port device team_slave_0 removed [ 833.726279][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 833.753922][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 833.819467][ T59] bond0 (unregistering): Released all slaves [ 833.909930][ T8064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 833.924118][ T8067] IPVS: ftp: loaded support on port[0] = 21 [ 833.933366][ T8064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 833.954959][ T8064] team0: Port device team_slave_0 added [ 833.966034][ T8064] team0: Port device team_slave_1 added [ 834.032720][ T8064] device hsr_slave_0 entered promiscuous mode [ 834.070454][ T8064] device hsr_slave_1 entered promiscuous mode [ 834.159709][ T8067] chnl_net:caif_netlink_parms(): no params data found [ 834.187100][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 834.194266][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 834.202074][ T8067] device bridge_slave_0 entered promiscuous mode [ 834.209369][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 834.216553][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 834.224328][ T8067] device bridge_slave_1 entered promiscuous mode [ 834.304259][ T8067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 834.403897][ T8067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 834.601421][ T8067] team0: Port device team_slave_0 added [ 834.701280][ T8067] team0: Port device team_slave_1 added [ 834.708798][ T8064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 835.022547][ T8067] device hsr_slave_0 entered promiscuous mode [ 835.060450][ T8067] device hsr_slave_1 entered promiscuous mode [ 835.100127][ T8067] debugfs: Directory 'hsr0' with parent '/' already present! [ 835.220278][T31435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 835.228017][T31435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 835.237118][ T8064] 8021q: adding VLAN 0 to HW filter on device team0 [ 835.253792][T31678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 835.262374][T31678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 835.275664][T31678] bridge0: port 1(bridge_slave_0) entered blocking state [ 835.282732][T31678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 835.294202][T31678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 835.302824][T31678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 835.314123][T31678] bridge0: port 2(bridge_slave_1) entered blocking state [ 835.321185][T31678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 835.328949][T31678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 835.353881][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 835.363019][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 835.374142][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 835.384662][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 835.396523][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 835.405847][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 835.417342][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 835.426246][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 835.442287][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 835.449921][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 835.458706][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 835.481067][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 835.503838][ T8064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 835.518738][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 835.540968][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 835.548901][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 835.562300][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 [ 835.572301][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 835.581519][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 835.589850][T31434] bridge0: port 1(bridge_slave_0) entered blocking state [ 835.596922][T31434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 835.619794][ T8067] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 835.632989][ T8067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 835.644562][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 835.652892][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 835.661442][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 835.671769][T31434] bridge0: port 2(bridge_slave_1) entered blocking state [ 835.678822][T31434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 835.686801][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 835.695461][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 835.704033][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 835.712561][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 835.720923][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 835.729503][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 835.738305][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 835.746787][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 835.755368][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 835.763876][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 835.781948][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 835.801963][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 835.809915][T31434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:54:57 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:57 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:54:57 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:57 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) [ 836.027607][ T8090] IPVS: ftp: loaded support on port[0] = 21 [ 836.041534][ T8091] IPVS: ftp: loaded support on port[0] = 21 01:54:57 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 836.109377][ T8093] IPVS: ftp: loaded support on port[0] = 21 01:54:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:58 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:58 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:58 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:54:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:58 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:58 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:54:58 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 837.029353][ T8113] IPVS: ftp: loaded support on port[0] = 21 [ 837.074753][ T8114] IPVS: ftp: loaded support on port[0] = 21 01:54:59 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:54:59 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:54:59 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:54:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 838.125669][ T8131] IPVS: ftp: loaded support on port[0] = 21 [ 838.126565][ T8132] IPVS: ftp: loaded support on port[0] = 21 [ 838.145507][ T8133] IPVS: ftp: loaded support on port[0] = 21 01:54:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 838.449640][ T8143] IPVS: ftp: loaded support on port[0] = 21 [ 838.504370][ T8143] chnl_net:caif_netlink_parms(): no params data found [ 838.527698][ T8143] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.535758][ T8143] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.546175][ T8143] device bridge_slave_0 entered promiscuous mode [ 838.553781][ T8143] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.561210][ T8143] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.573651][ T8143] device bridge_slave_1 entered promiscuous mode [ 838.589303][ T8143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 838.599912][ T8143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 838.616437][ T8143] team0: Port device team_slave_0 added [ 838.623372][ T8143] team0: Port device team_slave_1 added [ 838.682333][ T8143] device hsr_slave_0 entered promiscuous mode [ 838.720278][ T8143] device hsr_slave_1 entered promiscuous mode [ 838.760124][ T8143] debugfs: Directory 'hsr0' with parent '/' already present! [ 838.983047][ T8147] IPVS: ftp: loaded support on port[0] = 21 [ 838.985257][ T8143] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.996040][ T8143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 839.003378][ T8143] bridge0: port 1(bridge_slave_0) entered blocking state [ 839.010448][ T8143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 839.171937][ T8147] chnl_net:caif_netlink_parms(): no params data found [ 839.184538][ T8143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 839.292881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 839.302291][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 839.309715][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 839.317724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 839.421702][ T8143] 8021q: adding VLAN 0 to HW filter on device team0 [ 839.428767][ T8147] bridge0: port 1(bridge_slave_0) entered blocking state [ 839.435914][ T8147] bridge0: port 1(bridge_slave_0) entered disabled state [ 839.443763][ T8147] device bridge_slave_0 entered promiscuous mode [ 839.451479][ T8147] bridge0: port 2(bridge_slave_1) entered blocking state [ 839.458516][ T8147] bridge0: port 2(bridge_slave_1) entered disabled state [ 839.466243][ T8147] device bridge_slave_1 entered promiscuous mode [ 839.486029][ T8147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 839.575598][ T8147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 839.589156][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 839.597590][T31701] bridge0: port 1(bridge_slave_0) entered blocking state [ 839.604677][T31701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 839.614328][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 839.622688][T31701] bridge0: port 2(bridge_slave_1) entered blocking state [ 839.629766][T31701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 839.736288][ T8143] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 839.746781][ T8143] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 839.758398][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 839.768075][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 839.776702][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 839.786637][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 839.795239][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 839.803542][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 839.811826][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 839.820055][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 839.828251][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 839.836793][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 839.844581][T30916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 839.856285][ T8147] team0: Port device team_slave_0 added [ 839.866497][ T8147] team0: Port device team_slave_1 added [ 839.961761][ T8143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 840.034108][ T8147] device hsr_slave_0 entered promiscuous mode [ 840.090471][ T8147] device hsr_slave_1 entered promiscuous mode [ 840.130173][ T8147] debugfs: Directory 'hsr0' with parent '/' already present! [ 840.374892][ T8155] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 840.426282][ T59] device bridge_slave_1 left promiscuous mode [ 840.440377][ T59] bridge0: port 2(bridge_slave_1) entered disabled state 01:55:02 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:02 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:55:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:02 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:02 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) [ 840.479399][ T59] device bridge_slave_0 left promiscuous mode [ 840.488504][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 840.561321][ T59] device bridge_slave_1 left promiscuous mode [ 840.569765][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 840.585023][ T8166] IPVS: ftp: loaded support on port[0] = 21 [ 840.586791][ T8168] IPVS: ftp: loaded support on port[0] = 21 [ 840.621221][ T59] device bridge_slave_0 left promiscuous mode [ 840.627398][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 840.671137][ T59] device bridge_slave_1 left promiscuous mode [ 840.677326][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 840.720997][ T59] device bridge_slave_0 left promiscuous mode [ 840.727233][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 842.777696][ T59] device hsr_slave_0 left promiscuous mode [ 842.840186][ T59] device hsr_slave_1 left promiscuous mode [ 842.885447][ T59] team0 (unregistering): Port device team_slave_1 removed [ 842.895939][ T59] team0 (unregistering): Port device team_slave_0 removed [ 842.905499][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 842.943707][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 843.019952][ T59] bond0 (unregistering): Released all slaves [ 843.180884][ T59] device hsr_slave_0 left promiscuous mode [ 843.220507][ T59] device hsr_slave_1 left promiscuous mode [ 843.266873][ T59] team0 (unregistering): Port device team_slave_1 removed [ 843.277624][ T59] team0 (unregistering): Port device team_slave_0 removed [ 843.287140][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 843.324268][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 843.399870][ T59] bond0 (unregistering): Released all slaves [ 843.600861][ T59] device hsr_slave_0 left promiscuous mode [ 843.650183][ T59] device hsr_slave_1 left promiscuous mode [ 843.695888][ T59] team0 (unregistering): Port device team_slave_1 removed [ 843.705244][ T59] team0 (unregistering): Port device team_slave_0 removed [ 843.715665][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 843.742904][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 843.819972][ T59] bond0 (unregistering): Released all slaves [ 843.935152][ T8147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 844.085768][ T8147] 8021q: adding VLAN 0 to HW filter on device team0 [ 844.156381][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 844.164873][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 844.185652][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 844.197382][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 844.206429][T30419] bridge0: port 1(bridge_slave_0) entered blocking state [ 844.213509][T30419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 844.224491][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 844.233499][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 844.247250][T30419] bridge0: port 2(bridge_slave_1) entered blocking state [ 844.254330][T30419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 844.265294][T30419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 844.294233][ T8147] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 844.320063][ T8147] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 844.341403][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 844.349298][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 844.371317][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 844.379840][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 844.410881][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 844.419639][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 844.440960][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 844.449263][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 844.457967][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 844.466445][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 844.492225][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 844.503735][T31701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 844.514212][ T8147] 8021q: adding VLAN 0 to HW filter on device batadv0 01:55:06 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:06 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:06 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:06 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:06 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 845.344765][ T8208] IPVS: ftp: loaded support on port[0] = 21 01:55:07 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:07 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:07 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:55:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 845.631845][ T8219] IPVS: ftp: loaded support on port[0] = 21 [ 845.652488][ T8220] IPVS: ftp: loaded support on port[0] = 21 01:55:07 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) [ 845.835181][ T8229] IPVS: ftp: loaded support on port[0] = 21 [ 846.315314][ T8234] IPVS: ftp: loaded support on port[0] = 21 [ 846.372872][ T8234] chnl_net:caif_netlink_parms(): no params data found [ 846.409251][ T8234] bridge0: port 1(bridge_slave_0) entered blocking state [ 846.417624][ T8234] bridge0: port 1(bridge_slave_0) entered disabled state [ 846.425710][ T8234] device bridge_slave_0 entered promiscuous mode [ 846.433821][ T8234] bridge0: port 2(bridge_slave_1) entered blocking state [ 846.441637][ T8234] bridge0: port 2(bridge_slave_1) entered disabled state [ 846.449520][ T8234] device bridge_slave_1 entered promiscuous mode [ 846.469693][ T8234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 846.483712][ T8234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 846.505960][ T8234] team0: Port device team_slave_0 added [ 846.513698][ T8234] team0: Port device team_slave_1 added [ 846.582614][ T8234] device hsr_slave_0 entered promiscuous mode [ 846.604698][ T8234] device hsr_slave_1 entered promiscuous mode [ 846.678216][ T8234] bridge0: port 2(bridge_slave_1) entered blocking state [ 846.685357][ T8234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 846.693389][ T8234] bridge0: port 1(bridge_slave_0) entered blocking state [ 846.700463][ T8234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 846.745164][ T8234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 846.760926][ T1009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 846.769178][ T1009] bridge0: port 1(bridge_slave_0) entered disabled state [ 846.781834][ T1009] bridge0: port 2(bridge_slave_1) entered disabled state [ 846.789941][ T1009] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 846.806125][ T8234] 8021q: adding VLAN 0 to HW filter on device team0 [ 846.815803][ T1009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 846.824362][ T1009] bridge0: port 1(bridge_slave_0) entered blocking state [ 846.831413][ T1009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 846.852251][ T1009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 846.861507][ T1009] bridge0: port 2(bridge_slave_1) entered blocking state [ 846.868582][ T1009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 846.876739][ T1009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 846.885137][ T1009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 846.894115][ T1009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 846.902865][T31703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 846.913750][T31221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 846.924252][ T8234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 846.938638][ T8234] 8021q: adding VLAN 0 to HW filter on device batadv0 01:55:08 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:08 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:55:08 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) unshare(0x40000000) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:08 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 847.105595][ T8254] IPVS: ftp: loaded support on port[0] = 21 [ 847.120910][ T8253] IPVS: ftp: loaded support on port[0] = 21 01:55:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 847.349384][ T8263] IPVS: ftp: loaded support on port[0] = 21 [ 847.529308][ T8263] chnl_net:caif_netlink_parms(): no params data found [ 847.556095][ T8263] bridge0: port 1(bridge_slave_0) entered blocking state [ 847.563304][ T8263] bridge0: port 1(bridge_slave_0) entered disabled state [ 847.571109][ T8263] device bridge_slave_0 entered promiscuous mode [ 847.578516][ T8263] bridge0: port 2(bridge_slave_1) entered blocking state [ 847.585649][ T8263] bridge0: port 2(bridge_slave_1) entered disabled state [ 847.593356][ T8263] device bridge_slave_1 entered promiscuous mode [ 847.610963][ T8263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 847.622252][ T8263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 847.638726][ T8263] team0: Port device team_slave_0 added [ 847.645708][ T8263] team0: Port device team_slave_1 added [ 847.693000][ T8263] device hsr_slave_0 entered promiscuous mode [ 847.731362][ T8263] device hsr_slave_1 entered promiscuous mode [ 847.760272][ T8263] debugfs: Directory 'hsr0' with parent '/' already present! [ 847.775681][ T8263] bridge0: port 2(bridge_slave_1) entered blocking state [ 847.782765][ T8263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 847.790093][ T8263] bridge0: port 1(bridge_slave_0) entered blocking state [ 847.797152][ T8263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 847.824646][ T8263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 847.837831][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 847.846264][T30746] bridge0: port 1(bridge_slave_0) entered disabled state [ 847.854237][T30746] bridge0: port 2(bridge_slave_1) entered disabled state [ 847.866719][ T8263] 8021q: adding VLAN 0 to HW filter on device team0 [ 847.877801][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 847.886495][T30746] bridge0: port 1(bridge_slave_0) entered blocking state [ 847.893588][T30746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 847.911780][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 847.920190][T30746] bridge0: port 2(bridge_slave_1) entered blocking state [ 847.927228][T30746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 847.935843][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 847.944498][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 847.953518][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 847.965853][ T8263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 847.976341][ T8263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 847.988261][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 847.998542][T30746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 848.008967][T31215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 848.025303][ T8263] 8021q: adding VLAN 0 to HW filter on device batadv0 01:55:09 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:09 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:09 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:09 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x81) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:09 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:55:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 848.260470][ T8281] IPVS: ftp: loaded support on port[0] = 21 01:55:09 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) 01:55:09 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) [ 849.908487][ T8321] IPVS: ftp: loaded support on port[0] = 21 [ 849.969996][ T8321] chnl_net:caif_netlink_parms(): no params data found [ 850.069369][ T8321] bridge0: port 1(bridge_slave_0) entered blocking state [ 850.078124][ T8321] bridge0: port 1(bridge_slave_0) entered disabled state [ 850.086082][ T8321] device bridge_slave_0 entered promiscuous mode [ 850.093721][ T8321] bridge0: port 2(bridge_slave_1) entered blocking state [ 850.100816][ T8321] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.108323][ T8321] device bridge_slave_1 entered promiscuous mode [ 850.124265][ T8321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 850.134748][ T8321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 850.154757][ T8321] team0: Port device team_slave_0 added [ 850.238688][ T8321] team0: Port device team_slave_1 added [ 850.302579][ T8321] device hsr_slave_0 entered promiscuous mode [ 850.360508][ T8321] device hsr_slave_1 entered promiscuous mode [ 850.400168][ T8321] debugfs: Directory 'hsr0' with parent '/' already present! [ 850.414405][ T59] device bridge_slave_1 left promiscuous mode [ 850.421168][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.461635][ T59] device bridge_slave_0 left promiscuous mode [ 850.467807][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 850.521542][ T59] device bridge_slave_1 left promiscuous mode [ 850.527721][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.561225][ T59] device bridge_slave_0 left promiscuous mode [ 850.567386][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 850.611058][ T59] device bridge_slave_1 left promiscuous mode [ 850.617233][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.670967][ T59] device bridge_slave_0 left promiscuous mode [ 850.677127][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 852.611561][ T59] device hsr_slave_0 left promiscuous mode [ 852.660166][ T59] device hsr_slave_1 left promiscuous mode [ 852.716485][ T59] team0 (unregistering): Port device team_slave_1 removed [ 852.725866][ T59] team0 (unregistering): Port device team_slave_0 removed [ 852.736333][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 852.762928][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 852.830257][ T59] bond0 (unregistering): Released all slaves [ 852.971410][ T59] device hsr_slave_0 left promiscuous mode [ 853.020193][ T59] device hsr_slave_1 left promiscuous mode [ 853.064872][ T59] team0 (unregistering): Port device team_slave_1 removed [ 853.076146][ T59] team0 (unregistering): Port device team_slave_0 removed [ 853.086818][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 853.142682][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 853.219648][ T59] bond0 (unregistering): Released all slaves [ 853.360734][ T59] device hsr_slave_0 left promiscuous mode [ 853.400213][ T59] device hsr_slave_1 left promiscuous mode [ 853.465212][ T59] team0 (unregistering): Port device team_slave_1 removed [ 853.476212][ T59] team0 (unregistering): Port device team_slave_0 removed [ 853.486571][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 853.522900][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 853.586003][ T59] bond0 (unregistering): Released all slaves [ 853.674766][ T8321] bridge0: port 2(bridge_slave_1) entered blocking state [ 853.681849][ T8321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 853.689124][ T8321] bridge0: port 1(bridge_slave_0) entered blocking state [ 853.696169][ T8321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 853.705337][ T1008] bridge0: port 1(bridge_slave_0) entered disabled state [ 853.713193][ T1008] bridge0: port 2(bridge_slave_1) entered disabled state [ 853.742046][ T8321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 853.753095][T31215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 853.761528][T31215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 853.771462][ T8321] 8021q: adding VLAN 0 to HW filter on device team0 [ 853.779779][T31134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 853.788879][T31134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 853.797187][T31134] bridge0: port 1(bridge_slave_0) entered blocking state [ 853.804255][T31134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 853.821621][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 853.830549][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 853.838854][ T1008] bridge0: port 2(bridge_slave_1) entered blocking state [ 853.845921][ T1008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 853.853992][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 853.862806][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 853.871414][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 853.879782][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 853.888102][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 853.896458][ T1008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 853.907393][T31134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 853.915173][T31134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 853.923469][T31134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 853.935155][ T8321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 853.946096][ T8321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 853.959501][T31215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 853.967878][T31215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 853.982597][ T8321] 8021q: adding VLAN 0 to HW filter on device batadv0 01:55:15 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x4, 0x1f, 0x7, 0x2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) removexattr(0x0, &(0x7f0000000340)=@known='system.posix_acl_access\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff454c460000000000000000000000000000000000000000000000000000000698d039274794d4004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077b60395ec53cf073e795100000000c183a2c77e4ef82a61b964667cfe2be3409d4d9ba3d2f885aa49d660772a32977def"], 0x8002) 01:55:15 executing program 1: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x81) flock(r1, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:15 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x0) creat(0x0, 0xfe2b08bceb2fa9dd) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 01:55:15 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x81) unshare(0x40000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x34, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x34}}, 0x8000) r2 = accept(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x0) dup2(r0, r2) 01:55:15 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) unshare(0x40000000) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = accept(r1, 0x0, 0x0) dup2(r0, r2) [ 854.481526][ T8338] IPVS: ftp: loaded support on port[0] = 21 [ 854.514130][ T8334] IPVS: ftp: loaded support on port[0] = 21 [ 854.540326][ C0] ------------[ cut here ]------------ [ 854.545862][ C0] refcount_t: increment on 0; use-after-free. [ 854.552229][ C0] WARNING: CPU: 0 PID: 8321 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 854.561334][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 854.567917][ C0] CPU: 0 PID: 8321 Comm: syz-executor.0 Not tainted 5.3.0-rc1+ #86 [ 854.575793][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 854.585846][ C0] Call Trace: [ 854.589124][ C0] [ 854.592080][ C0] dump_stack+0x172/0x1f0 [ 854.596421][ C0] ? refcount_inc_not_zero_checked+0x1a0/0x200 [ 854.602574][ C0] panic+0x2dc/0x755 [ 854.606483][ C0] ? add_taint.cold+0x16/0x16 [ 854.611156][ C0] ? __kasan_check_write+0x14/0x20 [ 854.616263][ C0] ? __warn.cold+0x5/0x4c [ 854.620585][ C0] ? __warn+0xe7/0x1e0 [ 854.624652][ C0] ? refcount_inc_checked+0x61/0x70 [ 854.630761][ C0] __warn.cold+0x20/0x4c [ 854.635011][ C0] ? vprintk_emit+0x1ea/0x700 [ 854.639685][ C0] ? refcount_inc_checked+0x61/0x70 [ 854.644878][ C0] report_bug+0x263/0x2b0 [ 854.649206][ C0] do_error_trap+0x11b/0x200 [ 854.653793][ C0] do_invalid_op+0x37/0x50 [ 854.658204][ C0] ? refcount_inc_checked+0x61/0x70 [ 854.663450][ C0] invalid_op+0x23/0x30 [ 854.667603][ C0] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 854.673407][ C0] Code: 1d 48 87 64 06 31 ff 89 de e8 cb a3 35 fe 84 db 75 dd e8 82 a2 35 fe 48 c7 c7 c0 02 c6 87 c6 05 28 87 64 06 01 e8 67 05 07 fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 854.693110][ C0] RSP: 0018:ffff8880ae809bf0 EFLAGS: 00010282 [ 854.699278][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 854.707253][ C0] RDX: 0000000000000100 RSI: ffffffff815c5bd6 RDI: ffffed1015d01370 [ 854.715327][ C0] RBP: ffff8880ae809c00 R08: ffff88809c488700 R09: fffffbfff11b4285 [ 854.723309][ C0] R10: fffffbfff11b4284 R11: ffffffff88da1423 R12: ffff888093fed4c0 [ 854.731276][ C0] R13: ffff888093fed4a8 R14: ffff88809393a608 R15: ffff88809393a5e0 [ 854.739274][ C0] ? vprintk_func+0x86/0x189 [ 854.743938][ C0] nr_insert_socket+0x2d/0xe0 [ 854.748662][ C0] nr_rx_frame+0x1605/0x1e73 [ 854.753265][ C0] nr_loopback_timer+0x7b/0x170 [ 854.758254][ C0] call_timer_fn+0x1ac/0x780 [ 854.763727][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 854.769186][ C0] ? msleep_interruptible+0x150/0x150 [ 854.774554][ C0] ? trace_hardirqs_on+0x67/0x240 [ 854.779595][ C0] ? __kasan_check_read+0x11/0x20 [ 854.784619][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 854.790075][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 854.796281][ C0] run_timer_softirq+0x697/0x17a0 [ 854.801322][ C0] ? add_timer+0x930/0x930 [ 854.805733][ C0] ? kvm_clock_read+0x18/0x30 [ 854.810409][ C0] ? kvm_sched_clock_read+0x9/0x20 [ 854.815517][ C0] ? sched_clock+0x2e/0x50 [ 854.819934][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 854.824787][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 854.831029][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 854.837279][ C0] __do_softirq+0x262/0x98c [ 854.841786][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 854.846630][ C0] irq_exit+0x19b/0x1e0 [ 854.850782][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 854.856329][ C0] apic_timer_interrupt+0xf/0x20 [ 854.861289][ C0] [ 854.864233][ C0] RIP: 0010:__local_bh_disable_ip+0x0/0x1b0 [ 854.870120][ C0] Code: ff ff ff 48 c7 c7 90 f1 d2 88 e8 0b 1a 67 00 e9 5d ff ff ff 48 c7 c7 90 f1 d2 88 e8 fa 19 67 00 eb 81 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 41 55 41 54 49 89 fc 53 89 f3 65 8b 05 43 57 bc 7e a9 [ 854.889722][ C0] RSP: 0018:ffff88807b547700 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 854.898142][ C0] RAX: ffff88809c488700 RBX: 0000000000003261 RCX: ffffffff85d1f1cb [ 854.906114][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: ffffffff85d1f12f [ 854.914083][ C0] RBP: ffff88807b547768 R08: ffff88809c488700 R09: fffffbfff118c5f9 [ 854.922047][ C0] R10: fffffbfff118c5f8 R11: ffffffff88c62fc3 R12: 0000000000010000 [ 854.930011][ C0] R13: 0000000000000261 R14: 0000000000000001 R15: dffffc0000000000 [ 854.938048][ C0] ? nf_ct_iterate_cleanup+0x23b/0x4e0 [ 854.943505][ C0] ? nf_ct_iterate_cleanup+0x19f/0x4e0 [ 854.949136][ C0] ? nf_ct_iterate_cleanup+0x1c4/0x4e0 [ 854.954593][ C0] ? nf_ct_alloc_hashtable+0x150/0x150 [ 854.960046][ C0] nf_ct_iterate_cleanup_net+0x133/0x190 [ 854.965734][ C0] ? nf_nat_redirect_ipv4.cold+0x30/0x30 [ 854.971356][ C0] ? nf_ct_iterate_cleanup+0x4e0/0x4e0 [ 854.976810][ C0] ? nf_nat_redirect_ipv4.cold+0x30/0x30 [ 854.982452][ C0] masq_device_event+0xb5/0xe0 [ 854.987216][ C0] notifier_call_chain+0xc2/0x230 [ 854.992336][ C0] raw_notifier_call_chain+0x2e/0x40 [ 854.997644][ C0] call_netdevice_notifiers_info+0x3f/0x90 [ 855.003501][ C0] dev_close_many+0x33f/0x6f0 [ 855.008189][ C0] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 855.013734][ C0] ? netdev_master_upper_dev_link+0x50/0x50 [ 855.019618][ C0] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 855.025419][ C0] rollback_registered_many+0x35a/0xdf0 [ 855.030960][ C0] ? generic_xdp_install+0x3d0/0x3d0 [ 855.036305][ C0] ? linkwatch_fire_event+0xd8/0x200 [ 855.041588][ C0] ? __kasan_check_read+0x11/0x20 [ 855.046609][ C0] rollback_registered+0x109/0x1d0 [ 855.051716][ C0] ? rollback_registered_many+0xdf0/0xdf0 [ 855.057434][ C0] ? linkwatch_schedule_work+0x195/0x1d0 [ 855.063067][ C0] unregister_netdevice_queue+0x1ee/0x2c0 [ 855.068948][ C0] __tun_detach+0xd8a/0x1040 [ 855.073535][ C0] ? locks_remove_file+0x32f/0x600 [ 855.078645][ C0] ? fsnotify_first_mark+0x210/0x210 [ 855.079287][ T8330] ================================================================== [ 855.083930][ C0] tun_chr_close+0xe0/0x180 [ 855.091978][ T8330] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x81/0x200 [ 855.096451][ C0] __fput+0x2ff/0x890 [ 855.104832][ T8330] Read of size 4 at addr ffff888093fed4c0 by task syz-executor.1/8330 [ 855.108792][ C0] ? __tun_detach+0x1040/0x1040 [ 855.116905][ T8330] [ 855.121733][ C0] ____fput+0x16/0x20 [ 855.127987][ C0] task_work_run+0x145/0x1c0 [ 855.132567][ C0] do_exit+0x92f/0x2eb0 [ 855.136709][ C0] ? __vfs_write+0x92/0x110 [ 855.141200][ C0] ? mm_update_next_owner+0x640/0x640 [ 855.146560][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 855.152782][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 855.159006][ C0] ? __kasan_check_write+0x14/0x20 [ 855.164104][ C0] ? switch_fpu_return+0x1fa/0x4f0 [ 855.169213][ C0] do_group_exit+0x135/0x360 [ 855.173789][ C0] __x64_sys_exit_group+0x44/0x50 [ 855.178800][ C0] do_syscall_64+0xfd/0x6a0 [ 855.183296][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 855.189175][ C0] RIP: 0033:0x459829 [ 855.193057][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 855.212642][ C0] RSP: 002b:00007ffd8d4ab9a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 855.221036][ C0] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 0000000000459829 [ 855.228991][ C0] RDX: 0000000000413430 RSI: 0000000000a74ef0 RDI: 0000000000000000 [ 855.236948][ C0] RBP: 00000000004be569 R08: 000000000000000c R09: 0000000000000000 [ 855.244901][ C0] R10: 00005555564bb940 R11: 0000000000000246 R12: 00007ffd8d4acc50 [ 855.252854][ C0] R13: 00005555564c4980 R14: 0000000000000000 R15: 00007ffd8d4adce0 [ 855.260826][ T8330] CPU: 1 PID: 8330 Comm: syz-executor.1 Not tainted 5.3.0-rc1+ #86 [ 855.268698][ T8330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 855.278730][ T8330] Call Trace: [ 855.282005][ T8330] dump_stack+0x172/0x1f0 [ 855.286319][ T8330] ? refcount_inc_not_zero_checked+0x81/0x200 [ 855.292372][ T8330] print_address_description.cold+0xd4/0x306 [ 855.298332][ T8330] ? refcount_inc_not_zero_checked+0x81/0x200 [ 855.304380][ T8330] ? refcount_inc_not_zero_checked+0x81/0x200 [ 855.310426][ T8330] __kasan_report.cold+0x1b/0x36 [ 855.315350][ T8330] ? refcount_inc_not_zero_checked+0x81/0x200 [ 855.321398][ T8330] kasan_report+0x12/0x17 [ 855.325724][ T8330] check_memory_region+0x134/0x1a0 [ 855.330817][ T8330] __kasan_check_read+0x11/0x20 [ 855.335650][ T8330] refcount_inc_not_zero_checked+0x81/0x200 [ 855.341526][ T8330] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 855.347317][ T8330] ? __kasan_check_write+0x14/0x20 [ 855.352413][ T8330] refcount_inc_checked+0x17/0x70 [ 855.357422][ T8330] nr_release+0x62/0x3e0 [ 855.361719][ T8330] __sock_release+0xce/0x280 [ 855.366296][ T8330] sock_close+0x1e/0x30 [ 855.370470][ T8330] __fput+0x2ff/0x890 [ 855.374435][ T8330] ? __sock_release+0x280/0x280 [ 855.379269][ T8330] ____fput+0x16/0x20 [ 855.383232][ T8330] task_work_run+0x145/0x1c0 [ 855.387819][ T8330] exit_to_usermode_loop+0x316/0x380 [ 855.393085][ T8330] do_syscall_64+0x5a9/0x6a0 [ 855.397658][ T8330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 855.403529][ T8330] RIP: 0033:0x413511 [ 855.407408][ T8330] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 855.426991][ T8330] RSP: 002b:00007fff3ae95fd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 855.435382][ T8330] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413511 [ 855.443336][ T8330] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 855.451301][ T8330] RBP: 0000000000000001 R08: 000000007c4126d4 R09: 000000007c4126d8 [ 855.459256][ T8330] R10: 00007fff3ae960b0 R11: 0000000000000293 R12: 000000000075c9a0 [ 855.467211][ T8330] R13: 000000000075c9a0 R14: 00000000007619a0 R15: ffffffffffffffff [ 855.475201][ T8330] [ 855.477511][ T8330] Allocated by task 8321: [ 855.481823][ T8330] save_stack+0x23/0x90 [ 855.486221][ T8330] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 855.491834][ T8330] kasan_kmalloc+0x9/0x10 [ 855.496144][ T8330] __kmalloc+0x163/0x770 [ 855.500409][ T8330] sk_prot_alloc+0x23a/0x310 [ 855.504980][ T8330] sk_alloc+0x39/0xf70 [ 855.509027][ T8330] nr_rx_frame+0x733/0x1e73 [ 855.513512][ T8330] nr_loopback_timer+0x7b/0x170 [ 855.518347][ T8330] call_timer_fn+0x1ac/0x780 [ 855.522919][ T8330] run_timer_softirq+0x697/0x17a0 [ 855.527924][ T8330] __do_softirq+0x262/0x98c [ 855.532401][ T8330] [ 855.534710][ T8330] Freed by task 8339: [ 855.538682][ T8330] save_stack+0x23/0x90 [ 855.542816][ T8330] __kasan_slab_free+0x102/0x150 [ 855.547732][ T8330] kasan_slab_free+0xe/0x10 [ 855.552220][ T8330] kfree+0x10a/0x2c0 [ 855.556096][ T8330] __sk_destruct+0x4f7/0x6e0 [ 855.560663][ T8330] sk_destruct+0x86/0xa0 [ 855.564885][ T8330] __sk_free+0xfb/0x360 [ 855.569030][ T8330] sk_free+0x42/0x50 [ 855.572902][ T8330] sock_efree+0x61/0x80 [ 855.577038][ T8330] skb_release_head_state+0xeb/0x250 [ 855.582301][ T8330] skb_release_all+0x16/0x60 [ 855.586873][ T8330] kfree_skb+0x101/0x3c0 [ 855.591093][ T8330] nr_accept+0x56e/0x700 [ 855.595315][ T8330] __sys_accept4+0x34e/0x6a0 [ 855.599884][ T8330] __x64_sys_accept+0x75/0xb0 [ 855.604540][ T8330] do_syscall_64+0xfd/0x6a0 [ 855.609027][ T8330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 855.614891][ T8330] [ 855.617209][ T8330] The buggy address belongs to the object at ffff888093fed440 [ 855.617209][ T8330] which belongs to the cache kmalloc-2k of size 2048 [ 855.631249][ T8330] The buggy address is located 128 bytes inside of [ 855.631249][ T8330] 2048-byte region [ffff888093fed440, ffff888093fedc40) [ 855.644582][ T8330] The buggy address belongs to the page: [ 855.650200][ T8330] page:ffffea00024ffb00 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 compound_mapcount: 0 [ 855.661112][ T8330] flags: 0x1fffc0000010200(slab|head) [ 855.666470][ T8330] raw: 01fffc0000010200 ffffea00023ee608 ffffea00023e2088 ffff8880aa400e00 [ 855.675037][ T8330] raw: 0000000000000000 ffff888093fec340 0000000100000003 0000000000000000 [ 855.683592][ T8330] page dumped because: kasan: bad access detected [ 855.689979][ T8330] [ 855.692287][ T8330] Memory state around the buggy address: [ 855.697894][ T8330] ffff888093fed380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 855.705933][ T8330] ffff888093fed400: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 855.713973][ T8330] >ffff888093fed480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 855.722113][ T8330] ^ [ 855.728249][ T8330] ffff888093fed500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 855.736291][ T8330] ffff888093fed580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 855.744329][ T8330] ================================================================== [ 855.753628][ C0] Kernel Offset: disabled [ 855.757950][ C0] Rebooting in 86400 seconds..