[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.768997][ T31] audit: type=1800 audit(1560135608.827:25): pid=11351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.793708][ T31] audit: type=1800 audit(1560135608.857:26): pid=11351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.829156][ T31] audit: type=1800 audit(1560135608.877:27): pid=11351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2019/06/10 03:00:24 fuzzer started 2019/06/10 03:00:30 dialing manager at 10.128.0.26:39069 2019/06/10 03:00:30 syscalls: 2332 2019/06/10 03:00:30 code coverage: enabled 2019/06/10 03:00:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/10 03:00:30 extra coverage: enabled 2019/06/10 03:00:30 setuid sandbox: enabled 2019/06/10 03:00:30 namespace sandbox: enabled 2019/06/10 03:00:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/10 03:00:30 fault injection: enabled 2019/06/10 03:00:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/10 03:00:30 net packet injection: enabled 2019/06/10 03:00:30 net device setup: enabled 03:03:04 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x4) syzkaller login: [ 256.317547][T11516] IPVS: ftp: loaded support on port[0] = 21 [ 256.457060][T11516] chnl_net:caif_netlink_parms(): no params data found [ 256.522700][T11516] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.530009][T11516] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.538937][T11516] device bridge_slave_0 entered promiscuous mode [ 256.548716][T11516] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.556086][T11516] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.565064][T11516] device bridge_slave_1 entered promiscuous mode [ 256.596571][T11516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.608634][T11516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.640823][T11516] team0: Port device team_slave_0 added [ 256.650118][T11516] team0: Port device team_slave_1 added [ 256.827000][T11516] device hsr_slave_0 entered promiscuous mode [ 257.072589][T11516] device hsr_slave_1 entered promiscuous mode [ 257.251699][T11516] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.259106][T11516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.266870][T11516] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.274208][T11516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.350646][T11516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.370914][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.383471][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.393728][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.406168][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.425027][T11516] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.441602][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.451924][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.460777][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.468168][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.515676][T11516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.526245][T11516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.541727][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.550979][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.559852][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.567124][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.575442][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.585125][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.594961][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.604582][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.613889][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.623299][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.632646][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.641521][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.650924][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.659844][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.674829][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.683617][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.710597][T11516] 8021q: adding VLAN 0 to HW filter on device batadv0 03:03:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x10) 03:03:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000f03d233a4bbe128ed5812cabacbdbc83a0412decad071bc81bb22ac004e6b1842239d74450a5f6fa20fca4a07456f6ad65c04682858fa5298e6c2f33bb135ec3a453eb69f538af137dab6cce2bdf868c6a9b"], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000ed69ca482d82688897ac32837ff5473180a599a178aca2cf8e59c73630536404a05fb2c8649a126799aa2ac3f95547a7abc9d9803d060b770b9090d97ed3f9bb95e5d6a881c22e2b10fed6f9cbaacc8ce6647c9b7592140a50fd0d349a471600000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x539100, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000100)={0x7, 0x1, 0x1}) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000018, 0x0) [ 258.184397][ C0] hrtimer: interrupt took 31437 ns 03:03:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10400000000a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xffffff4d) 03:03:06 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000840)={0x8, "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", 0x1000}, 0x1006) 03:03:07 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000003c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "4dfed6", 0x20, 0x2c, 0x0, @local, @rand_addr="90f1e0f2ab3b501c3a10fca2b494eb63", {[@dstopts={0x3a}], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @initdev}}}}}}, 0x0) 03:03:07 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001640)='/dev/dlm-monitor\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000016c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000003d80)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002000)={&(0x7f0000001700)={0x30, r3, 0x404, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4001}, 0x1) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x80800) pipe2(&(0x7f0000003b40)={0xffffffffffffffff}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f0000003b80)={0x3, 0x71, 0x5, 'queue0\x00', 0x7}) recvmmsg(r4, &(0x7f0000003900)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/181, 0xb5}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001280)=@can, 0x26c, &(0x7f0000001340)=[{&(0x7f0000001300)=""/45, 0x2d}], 0x1, &(0x7f0000001380)=""/26, 0x1a}, 0x7}, {{&(0x7f00000013c0)=@generic, 0x80, &(0x7f0000001840)=[{&(0x7f0000001440)=""/60, 0x3c}, {&(0x7f0000001480)=""/130, 0x82}, {&(0x7f0000001540)=""/8, 0x8}, {&(0x7f0000001580)=""/152, 0x98}, {&(0x7f0000003c40)=""/213, 0xd5}, {&(0x7f0000001740)=""/194, 0xc2}], 0x6}, 0x8a7}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/197, 0xc5}, {&(0x7f0000001a40)=""/67, 0x43}, {&(0x7f0000001ac0)=""/214, 0xd6}, {&(0x7f0000001bc0)=""/75, 0x4b}, {&(0x7f0000001c40)=""/67, 0x43}], 0x5, &(0x7f0000001d40)=""/220, 0xdc}, 0x8}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e40)=""/92, 0x5c}, {&(0x7f0000001ec0)=""/254, 0xfe}], 0x2, &(0x7f0000003d40)=""/44, 0x2c}, 0xffffffffffffffb8}, {{&(0x7f0000002040)=@rc, 0x80, &(0x7f0000003200)=[{&(0x7f00000020c0)=""/240, 0xf0}, {&(0x7f00000021c0)=""/20, 0x14}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x3, &(0x7f0000003240)=""/197, 0xc5}, 0x7}, {{&(0x7f0000003340)=@generic, 0x80, &(0x7f0000003600)=[{&(0x7f00000033c0)=""/237, 0xed}, {&(0x7f00000034c0)=""/9, 0x9}, {&(0x7f0000003500)=""/254, 0xfe}], 0x3, &(0x7f0000003640)=""/99, 0x63}, 0x6}, {{&(0x7f00000036c0)=@hci, 0x80, &(0x7f0000003840)=[{&(0x7f0000003740)=""/28, 0x1c}, {&(0x7f0000003780)=""/174, 0xae}], 0x2, &(0x7f0000003880)=""/71, 0x47}, 0x100000000}], 0x8, 0x1, &(0x7f0000003b00)) 03:03:07 executing program 0: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x0, 0x50, 0x4}) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x82) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x200003, 0x2}}) fcntl$getflags(r0, 0x40a) 03:03:07 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x9, 0x7, 0x1, 0x10000, 0xd4b3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x7fffffff, 0x0, 0x100000000, 0x7fff}, &(0x7f0000000180)=0x18) 03:03:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141082, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x8000fffffffe) 03:03:07 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge0\x00'}, 0x18) 03:03:08 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x200002) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@local, @local, r1}, 0xc) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r0], 0x1) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x3) close(r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xc900, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) fcntl$getown(r2, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000011c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000001240)={0x15, 0x110, 0xfa00, {r4, 0x873, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x8, @remote, 0x1}, @in={0x2, 0x4e21, @rand_addr=0x6}}}, 0x118) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000001380)={0xf, {0x8000, 0x486, 0x800, 0x100}}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x20, r5, 0x202, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) connect(r3, &(0x7f0000001500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0x80) write$cgroup_type(r0, &(0x7f0000001580)='threaded\x00', 0x9) r6 = dup(r3) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000015c0)={0x40000006}) getsockopt$packet_int(r6, 0x107, 0x1f, &(0x7f0000001600), &(0x7f0000001640)=0x4) socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000001680)={0x0, @in6={{0xa, 0x4e22, 0xc0eb, @mcast2, 0x9}}}, &(0x7f0000001740)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001780)={r7, 0x8, 0x401, 0x2bac67d0}, &(0x7f00000017c0)=0x10) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000001800)={0x3, 0x52fb, [{0xc430, 0x0, 0x4}, {0x3, 0x0, 0x200}, {0x5dea, 0x0, 0x6}]}) write$P9_RSETATTR(r6, &(0x7f0000001840)={0x7, 0x1b, 0x2}, 0x7) lsetxattr$security_ima(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='security.ima\x00', &(0x7f0000001900)=@md5={0x1, "d94be5d5d3e8dd242a765d8cc368afe4"}, 0x11, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', 0x200002, 0xc) openat$cgroup_ro(r0, &(0x7f0000001980)='cpuacct.stat\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000001a00)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000001ac0)={&(0x7f00000019c0), 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x20, r8, 0x404, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x0) 03:03:08 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @rand_addr=0xdc1}, 0x80000001}, @in6={0xa, 0x4e20, 0x989, @dev={0xfe, 0x80, [], 0x1a}, 0x200}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x1010000000}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x6, @empty, 0x100000000}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}], 0xc0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x11000a}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8050}, 0x4004) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'veth1\x00', 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000140)=""/207) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x3}, 0x4) 03:03:08 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$KDENABIO(r0, 0x4b36) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000d277716b1a6697ecbda29fd8f5b0ebe2514a955b358b0ee280d142b269ba14392142f522dc05f8eb65f15d0616b8c93d6a402120405a6a2bae6e7d1ab107eaed8f9c5d38910e0e", @ANYRES16=r1, @ANYBLOB="00082dbd7000ffdbdf250600000008000600ff7f0000080005000700000008000600ffffff7f08000500400d000028000300080008005a000000080007004e2000001400020076657468305f746f5f7465616d000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={r2, 0x80000001, 0xb4, "ebc1ef8adba4a439e723421b6618589bf14b4cccfb78b0f902a39a22f28c5b9a36e357dbc65060549bfaa73b73ad6771fff040ad24892c37d2589f5aa6442852fa93fe06aadd96ddbd90b2f9b44c5210f5f7d7cd18191ba5454c02c18edf1856372eb7546ab6c9f3148fdd788039f257d3a01b7320d4afe96a51bae546a48593374d7dac1b9589eeac6aab96940d5dd0dc8e5719d3f92340afe0b51fcb63e0b1d1255f48806b8060d997c781b01debdad14ead6b"}, 0xbc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20001, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(r4, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000003c0)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) write$USERIO_CMD_SET_PORT_TYPE(r4, 0x0, 0x0) [ 260.325463][T11570] Unrecognized hibernate image header format! [ 260.331683][T11570] PM: Image mismatch: architecture specific data 03:03:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5da) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/91, 0x5b}}], 0x1, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 260.484220][T11573] IPVS: ftp: loaded support on port[0] = 21 [ 260.641582][T11573] chnl_net:caif_netlink_parms(): no params data found [ 260.708817][T11573] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.716232][T11573] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.725181][T11573] device bridge_slave_0 entered promiscuous mode [ 260.735274][T11573] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.742592][T11573] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.751398][T11573] device bridge_slave_1 entered promiscuous mode [ 260.785405][T11573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.798609][T11573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.833235][T11573] team0: Port device team_slave_0 added [ 260.843495][T11573] team0: Port device team_slave_1 added [ 260.936653][T11573] device hsr_slave_0 entered promiscuous mode [ 261.072996][T11573] device hsr_slave_1 entered promiscuous mode [ 261.245551][T11573] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.252927][T11573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.260600][T11573] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.267972][T11573] bridge0: port 1(bridge_slave_0) entered forwarding state 03:03:09 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x3e, 0x10000) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x8, 0x6, 0xff}) clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x3, 0x6d, 0x20000000000001, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c) [ 261.356096][T11573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.392706][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.403759][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.430609][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.448604][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.469889][T11573] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.486763][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.495784][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.503138][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.526062][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.535101][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.542412][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.573330][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.597899][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.607605][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.616935][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.634675][T11573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 03:03:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') fchdir(r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x8, 0x81, 0x10000, 0x1, 0x2, 0x9, 0x7, {0x0, @in6={{0xa, 0x4e21, 0xf17, @ipv4={[], [], @remote}, 0x6}}, 0x1, 0x1, 0x4, 0x7f, 0x20}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0x2, 0x4, 0x5, 0x7fff, 0xffffffffffffff58, 0x0, 0xfffffffffffffffc, {r3, @in6={{0xa, 0x4e20, 0x100000001, @mcast2, 0x5b5}}, 0x6, 0x8, 0x10001, 0xffffffffffff07a9, 0x7ff}}, &(0x7f0000000180)=0xb0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000040)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f00000001c0)='.\x00', 0x1) getdents64(r1, 0x0, 0xffffffffffffffbb) [ 261.647509][T11573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.657708][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.694739][T11573] 8021q: adding VLAN 0 to HW filter on device batadv0 03:03:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000140)="74ca0f13932c60e386507b8a51180d83", 0x10) socket$can_raw(0x1d, 0x3, 0x1) 03:03:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x290, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa24}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffc00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48da9801}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1800000000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1354}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x824}]}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x10000}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3538}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb4f8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6d4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}]}, 0x290}}, 0x4000080) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="2000ef00a1d6b3bf005e47443eff03"], 0x2, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x8b25, &(0x7f0000000140)="c0") fcntl$setstatus(r1, 0x4, 0x2c00) 03:03:10 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x800) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340), &(0x7f0000000480)=[&(0x7f0000000380)='#-\x00', &(0x7f00000003c0)='/de\xff\x1fvhci\x00']) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/40, 0x28}], 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x26) 03:03:10 executing program 0: rt_sigreturn() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x3, 0x80, 0xffffffffffff7fff, 0x401}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) unshare(0x20020400) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x5}) poll(&(0x7f0000000000), 0x0, 0x0) 03:03:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0xfffffffffffffffc, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000100)={@local, @multicast1, @broadcast}, 0xc) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000001c0)=0x4, 0x100aa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x9}, 0x20) 03:03:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000140)=""/228, 0xe4}, {&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f0000000380)=""/74, 0x4a}, {&(0x7f0000000400)=""/128, 0x80}], 0x6, &(0x7f0000000500)=""/221, 0xdd}, 0x6}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)=""/81, 0x51}], 0x1, &(0x7f0000000740)=""/145, 0x91}, 0x1000}], 0x2, 0x100, &(0x7f0000000880)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x4000, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x100000000) sendto$inet6(r1, &(0x7f00000000c0)="9159cd23ac981fc32c4850c1b0125a617fe1052fec1fe6e1d8aa4cab9f505f04b24950cbe3290dcf1e3fd1ca5e3818cd943d8f7579cb5284742f5602f5eb7aeb136eeab6c1", 0x45, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 03:03:10 executing program 1: ioctl(0xffffffffffffffff, 0x1000008915, &(0x7f0000000180)="11dca5055e0bcfec7be070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffe1, 0x202a00) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) [ 262.363182][T11620] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:03:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x5, 0x220480) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x42, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0xffffff94, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "3938e5", "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"}}, 0x110) 03:03:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000005c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffffff0001, 0x7, 0x40, &(0x7f0000ffe000/0x2000)=nil, 0x2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000006680)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000009c0), 0x0, [{}]}, 0x88) setsockopt$inet6_int(r1, 0x29, 0x200000000000011, &(0x7f0000000280)=0x1, 0x1) connect$inet6(r1, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @rand_addr="33462c89c363a6231a9863d087de76be"}, 0x1c) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/196, 0xc4}], 0x2, &(0x7f00000004c0)=""/147, 0x93}, 0x10000) 03:03:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca58ba5055e0bcfec7b") setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0xffffffff, 0x81, 0x202, 0x7ff, 0x8, 0x80000000, 0x4, 0x4, 0x0}, &(0x7f00000003c0)=0xffffffffffffff54) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x4}, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r4, 0x10) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x0, &(0x7f0000000c40)={0x77359400}) 03:03:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x3, 0xa6, "e4d6b3347f7a31c69c39c564fabd445cc3d688b3a9ed2260501eab6a337338f017195288ec15faeb80ee84053cdfa37a9bd520f140a2ce80178aa07d11ac50135dd12447f9813c80d8fc3f918015543291d6262b7c09c9a837c5897fc403d352123173646675885e41b61b8bff05eb99a0bda77ce587e2f5f8b922edee281cf9f0fde003217c53ddb137a4441d827b672cfb06dfd9d6137a238545eefa36154f806cce29b37e"}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/\x00\x00\x02\x00s\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="78e8adb0d2e2d72eb6123718a6cc8d87", 0x10) fstat(r1, &(0x7f0000002d80)) 03:03:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240), 0x1}], 0x1, 0x0, 0x241}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @empty}}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f00000047c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:03:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0xfffffffffffffffe, 0x1000000040, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x8001, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) readv(r1, &(0x7f0000000440), 0x2000000000000283) 03:03:12 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) rt_sigreturn() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x218002, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000340)=0x0, &(0x7f0000000380)) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x1400) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0xe6c, 0x0, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x6}}}) 03:03:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3ff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000000)=0xfffffffffffffd85) 03:03:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xdea}], 0x1) write$P9_RUNLINKAT(r1, &(0x7f0000000200)={0x53}, 0x7) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RFLUSH(r1, &(0x7f0000000240)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8001, 0x5}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={r2, 0xfffffffffffffffc, 0x6}, &(0x7f0000000440)=0x8) write$P9_RLERRORu(r1, &(0x7f0000000300)={0x12, 0x7, 0x0, {{0x5, 'syz1\x00'}, 0x6}}, 0x12) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 03:03:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) r3 = dup3(r1, r1, 0x80000) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84009068}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r4, 0x300, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x19}}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x4010) [ 264.277075][ T4036] hid-generic 0000:0000:0000.0001: item fetching failed at offset 289892881 [ 264.286227][ T4036] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 03:03:12 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x20000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bpq0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000500)={"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"}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r1, &(0x7f0000000140)="150000000800080000000000c86b6525", 0x10) [ 264.395516][T11667] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:03:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0xffffffffffffffad, 0x83, 0x76df1069b602f8b0, 0x2, 0x7, 0x7, 0x0, 0x4}}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x2}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000300)) 03:03:12 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x500, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r3 = dup2(r1, r1) fsetxattr$security_selinux(r3, &(0x7f0000001440)='security.selinux\x00', &(0x7f0000001480)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x0) sendmsg$tipc(r3, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0xf7) 03:03:12 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40100) openat$cgroup_type(r0, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x810000100000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x10}, 0x80, 0x0}}, {{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x2, 0x0) r3 = getpid() migrate_pages(r3, 0x1, &(0x7f00000001c0)=0x3f, &(0x7f0000000200)=0xba1a) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) 03:03:13 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2dc, r1, 0x510, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x104, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x73}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x72}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x128, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdcbc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe75}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x795d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa76}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x880}, 0x44) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffffe0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffd}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x20004084) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000005c0)=0x5) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000600)=0x900000000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000640)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000680)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000006c0)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000700)={r5, 0x100}, 0x8) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000780)={0x0, 0x6, 0x4, &(0x7f0000000740)}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000007c0)={r3, 0x9}, &(0x7f0000000800)=0x8) prctl$PR_GET_TSC(0x19, &(0x7f0000000840)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000008c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000900)={r5, 0x8, 0x8ea, 0x70000, 0x3, 0x3ff}, &(0x7f0000000940)=0x14) write$P9_RFLUSH(r0, &(0x7f0000000980)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000009c0)={r4, 0x8}, &(0x7f0000000a00)=0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000a40)={0xd2b8, 0x3, 'client0\x00', 0xffffffff80000000, "85ddf770c185f615", "7a1af4def9253662e5e72e144e0099790ae756ffa679efba9f7e7a2ec1bf32c5", 0xfffffffffffffff7, 0x6daf}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000b00)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x58, r6, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe563}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x8080) syz_genetlink_get_family_id$tipc2(&(0x7f0000000cc0)='TIPCv2\x00') r7 = syz_open_dev$amidi(&(0x7f0000000d00)='/dev/amidi#\x00', 0x9, 0xa000) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1c, &(0x7f0000000d40)="1e2b3fc98ea214c3e20fc353495329de6d5d3c06508602627a617ba9a7c8fb35aa72224199b6e852a62a4e47ec2dd17a87bb76fe60a8272b48776eb59802ed16bd7b3a50a08e8aca682dcf135ce30abc76b26382c29f455a674798a56416666fb6d63ca1e0bc41161d27ace65f88944b64c1bc8f199329b332f40cae2e777351", 0x80) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000dc0)={0x8, 0x1000}) ioctl$HIDIOCGVERSION(r7, 0x80044801, &(0x7f0000000e00)) semget(0x0, 0x5, 0x40) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000e40)=0x2, 0x4) r8 = getuid() r9 = getegid() write$FUSE_CREATE_OPEN(r7, &(0x7f0000000e80)={0xa0, 0xfffffffffffffff5, 0x7, {{0x2, 0x3, 0x28, 0x1ff, 0x0, 0x7fffffff, {0x2, 0x1000, 0xc7, 0x1000, 0x3, 0x1, 0x200, 0x8, 0x7ff, 0x401, 0x5, r8, r9, 0x6c, 0x404e}}, {0x0, 0x8}}}, 0xa0) 03:03:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x2000, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x647, 0x0, 0x0, 0x0, 0x2}, 0x14) 03:03:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000b67000), &(0x7f0000000180)=0xffffffffffffffdf) 03:03:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x460741) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e21, @broadcast}}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)={0x4, 0x0, [{0xc0000000, 0x2, 0x10000, 0x40, 0x5}, {0x80000019, 0x2ddf, 0x5, 0x6, 0x81}, {0xc0000019, 0x3, 0xe75c, 0x8, 0x7f}, {0x0, 0x3, 0x40, 0x8, 0x4}]}) 03:03:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x82) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x9}}, 0x1c) 03:03:13 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xa0, 0x10001, 0x3, 0xfffffffffffffffc}]}) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0xd16a, 0x4) socket$inet6(0xa, 0x1, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000), 0x4) 03:03:14 executing program 0: pwrite64(0xffffffffffffffff, &(0x7f0000000400)='2', 0x1, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 266.036942][T11708] IPVS: ftp: loaded support on port[0] = 21 03:03:14 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000140)=[{0x0}], 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x0, 0x1, &(0x7f00000001c0)=""/235, &(0x7f0000000000)=""/11, &(0x7f00000002c0)=""/176, 0x10f006}) 03:03:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x71) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="007a000000011400610000000000aa00000000000000cd1c"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x828, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0355535b0bc322b92fd75e9cc82ef3dd8d2f77bcfb77dbbd78bd5b73580b19ae45db53a6a2d3ec31fa1a458d614713e8fe715d4ba90420bfab6104dece4da303"}}, 0x80}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x3, "97b9c2124c556a78"}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000240)={{0x2, 0x4e23, @multicast2}, {0x6, @dev={[], 0xe}}, 0x20, {0x2, 0x4e20, @loopback}, 'veth1_to_hsr\x00'}) 03:03:14 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) fstat(0xffffffffffffff9c, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000940)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@remote, 0x4e24, 0x0, 0x4e21, 0x0, 0x2, 0x80, 0xa0, 0x2e, r1, r2}, {0x80000001, 0x10a, 0x5, 0x8, 0xc642, 0x7f, 0x8}, {0x2, 0x4, 0xd89, 0x3}, 0x2040, 0x6e6bbc, 0x1, 0x1, 0x3, 0x3}, {{@in=@rand_addr=0x400, 0x4d4, 0x32}, 0x2, @in=@multicast1, 0x3503, 0x4, 0x3, 0x6, 0x2, 0xffff, 0x4}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000002900000002000000ada3c484fcdf12d3d51aef170000378d0100f500ef511516"], 0x28}, 0x0) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x22) sendmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{}], 0xc}}], 0x488, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 03:03:14 executing program 1: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x4, 0xc3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, &(0x7f0000000140), &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000c30000000000000000000000ffffffff0100ea001d0000000000000000006d6f6e645f736c6176655f31000000007663616e30000000000000000000000073797a6b616c6c65723000000000000062707130000000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaa000000000000000000b0000000b0000000e80000006d61726b5f6d00000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000001000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0000000effffff00000000"]}, 0x1f0) [ 266.350096][T11708] chnl_net:caif_netlink_parms(): no params data found 03:03:14 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r0, r1) r3 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) connect$netlink(r3, &(0x7f00000002c0)=@unspec, 0xc) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="101ab0a20000000000000d000000"]}}, 0x44801) r4 = gettid() r5 = getpid() rt_tgsigqueueinfo(r4, r5, 0x3e, &(0x7f0000000040)={0x33, 0x9, 0x5}) [ 266.531603][T11708] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.539131][T11708] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.548170][T11708] device bridge_slave_0 entered promiscuous mode [ 266.559892][T11708] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.567279][T11708] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.576316][T11708] device bridge_slave_1 entered promiscuous mode [ 266.701243][T11708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.714334][T11708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.748512][T11708] team0: Port device team_slave_0 added [ 266.757847][T11708] team0: Port device team_slave_1 added [ 266.926652][T11708] device hsr_slave_0 entered promiscuous mode [ 267.053458][T11708] device hsr_slave_1 entered promiscuous mode [ 267.332164][T11708] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.339531][T11708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.347317][T11708] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.354660][T11708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.374703][ T4036] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.385626][ T4036] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.464398][T11708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.484965][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.493328][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.509080][T11708] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.523681][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.532944][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.541930][ T4036] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.549158][ T4036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.566548][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.575834][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.584947][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.592243][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.632594][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.642460][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.652310][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.661763][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.671199][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.680696][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.690126][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.699101][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.707982][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.716955][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.732217][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.763460][T11708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.786346][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 03:03:16 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) unshare(0xfffff7e) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xa}, 0x65, r1}) 03:03:16 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x44001, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x200000017642c4) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x40000) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000240)) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pread64(r0, &(0x7f0000000000)=""/25, 0x19, 0x0) 03:03:16 executing program 1: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x1}}, 0x18) setsockopt$sock_attach_bpf(r0, 0x84, 0xc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7ff) 03:03:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) r1 = socket(0x2, 0x3, 0x200000002) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000080)={'batadv0\x00\x00\x00\x00\f\x00', @ifru_settings={0x1, 0xea01, @fr_pvc=0x0}}) 03:03:16 executing program 0: ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000100)={0x0, 0x0, @raw_data=[0x0, 0x4]}) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaf8d0121a46128e3808af5035"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x8001) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1f, 0xa2, 0x4, 0x1d1, 0x180, r0, 0x0, [], r1, r0, 0x0, 0x4}, 0x3c) write$vnet(r0, &(0x7f0000000280)={0x1, {&(0x7f0000000000)=""/21, 0x15, &(0x7f0000000180)=""/203, 0x2, 0x5}}, 0x68) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:03:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x5}}]}, {0x0, [0x71, 0x0, 0x8076d307a3ea1cdd, 0x2e, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/39, 0x38, 0x27}, 0x20) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = dup2(r0, r1) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000000)) 03:03:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x3ab, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x24, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48, 0x200000000c4}, 0x0) 03:03:16 executing program 2: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x800000000000001e, 0x200000000000002, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) connect(r0, &(0x7f0000000000)=@ethernet={0x1, @local}, 0x80) read$alg(r0, &(0x7f00000000c0)=""/119, 0x77) 03:03:16 executing program 1: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffff8, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x81}) 03:03:16 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) listen(r0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8) 03:03:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)="11f9a50000000000000005") r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff0000140000001190780000c40457a686c19118ee00001f00000000000000f74100000000eeaa372d000000000000000000000a000000000000000000"], 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x40000000000011d, 0x0, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 03:03:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x805, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{0x7, 0x101, 0x320549df, 0x100000001}, 'syz1\x00', 0x4c}) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 03:03:16 executing program 0: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x14}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x3, 0x6, @name="a9690b92f5a4217d2c293852cbe03c4d76f929eec6b36c9bc0e7ac7b8b78f7ca"}) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x7}, 0x2) 03:03:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x3d0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e21, @empty}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75706461746517ae74884ffbc36620747275737465643a2c2423275d656d3000"], 0x1, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 03:03:16 executing program 0: madvise(&(0x7f000090c000/0x2000)=nil, 0x2000, 0x12) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x5, 0x7, 0x800000016, 0x40, 0x7}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 268.887297][T11796] encrypted_key: keylen parameter is missing 03:03:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f00000006c0)="d4", 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x10000, 0x41c3, 0xff, 0x9, 0x81}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x100, 0x5, 0x6, 0xcf2a, 0x3}, 0x14) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 03:03:17 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000006c00)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) bind$unix(r2, &(0x7f0000006c40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 03:03:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f00000001c0)=0x8af, 0x800, 0x0) gettid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) write$cgroup_pid(r0, &(0x7f0000000280)=r1, 0x12) 03:03:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xc200, 0x0) io_uring_setup(0x54b, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x139}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_eee={0x44, 0x4, 0x9, 0x4, 0x8, 0x0, 0x2c8a, 0x6, [0xfffffffffffffc75, 0xffffffffffffffff]}}) 03:03:17 executing program 1: unshare(0x600) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @broadcast}, 0x183, 0x0, 0x0, 0x0, 0x91, &(0x7f0000000100)='ip_vti0\x00', 0xfffffffffffffffb, 0x400, 0x2}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffe61) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000080)={0x3, 0xffff}) 03:03:17 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x8) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, r2, r1}}}, 0x90) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x5) 03:03:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0x7) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:03:17 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400009a22b60b2cb3ff069c00866bbd2a1a64895e3190f6c78e64994e4030fedb044b9c710c09b84fab88467a6cf40495ea0b934bfd44486b60f900f172a380a65d94751b50346ef0704f10059a0ac422946321b5a35b5548ca338ac45b6edc6c0ebb0ff72e7e0d75ed", @ANYRES16=r1, @ANYBLOB="06012dbd7000fedbdf250b00000008000400060000000800060008000000"], 0x24}}, 0x4040800) close(r0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto(r0, &(0x7f0000000240)='f', 0x1, 0x7946f7b593da3f7c, 0x0, 0x0) 03:03:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x3, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000100)='./file0/file0\x00', 0x4040, 0x0) 03:03:17 executing program 2: r0 = socket$inet6(0xa, 0x400000003, 0x800000000000003e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x377, 0x0}, 0xc100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1100008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x3ff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:03:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='pagemap\x00') sendfile(r1, r3, 0x0, 0x50000000000443) 03:03:17 executing program 2: r0 = socket$inet6(0xa, 0x400000003, 0x800000000000003e) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x377, 0x0}, 0xc100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1100008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x3ff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:03:18 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x200000, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}, 0x2}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1a5283e8ef6515a8967399f1a54ff4a12afc47e9ca349f37636d54f5559ac076f96fd3ec1a5768b5beb3db0275bba6044f73509e8747049f9a0184e750424062fd5a7541e388", 0x46}, {&(0x7f0000000140)="c1ff35480eca49cd96625bf532161911bf1960df6c8407867a6c8e31f5ae72a826d8547e04c398905de6268b19aed2f005023985aa37c98c5627fe03c1174bc4db1539a769de03288cc1472cbf63782be7f2898b1cf6892a77ab1f8da885148e9b95e7084406e56854cb036b841c0263f11d9a764925", 0x76}], 0x2, &(0x7f00000002c0)="1554e539bb4a3d13547ca2b7e2f094a1a69158259de55499b5e10466c51def6de132b48501ca8f57727a9b5e238279287ff78e6b5e73fd50b837f25541162940e02bc103f9e3490a4ae5b2e85cd7ef214c846549a254013491719399c41340fc50a63b201598bc1380caebb9e77595b668194ae054878bcab48b06b52d6f0d9d6b0210a5353091c9124ce9918193fb367a8c7ff984e12e10abbd", 0x9a, 0x24008000}, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280)=0x8100, 0xffffff3b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\x00\x00\x00\x00\a\x00', 0x19, 0x1, 0x0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000208], 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x78) 03:03:18 executing program 2: socket(0xa, 0x5, 0x10000) socket(0x1e, 0x0, 0xffffffff00000026) 03:03:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x5, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000680)}, 0x8080) recvmsg$kcm(r0, &(0x7f0000001940)={0x0, 0xd3bb, &(0x7f0000000000), 0x259, &(0x7f0000001880)=""/183, 0x408}, 0x0) 03:03:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = epoll_create1(0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) sysfs$1(0x1, &(0x7f0000000040)='/dev/kvm\x00') ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x0, r2}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) write$eventfd(r2, &(0x7f00000001c0), 0x8) r5 = fcntl$dupfd(r1, 0x4da6da597056243c, r1) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000080)) 03:03:18 executing program 2: socketpair(0x4, 0x0, 0xb448, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={r2, 0xffffffff80000005, 0x20}, &(0x7f0000000240)=0xc) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000080)={0x40020000000003c, 0x2, 0x0, "36aa5adb87a97619bf420900000004e4000400"}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r3, 0x8001, 0x30}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x1, 0x2000200032, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x2f, &(0x7f0000000040)={0x77359400}, 0x10) 03:03:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000080)={@empty, @dev, @local}, &(0x7f0000000100)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0xffffffff, r1, &(0x7f00000001c0)="57c5a7b3ef84bd743565866b24da6327e519bcc766df969e28256bb9519bd3c7d7bded50ccc313118321e63935b4199ff7394bbe7035bc1ecebe18fa74dbb4e7f64a4782dd22549580195b68ed10498d84b76d6469dd102010db0e5f7e9b91cde6199b027e2513a7a09fa112832267e215536a4b97fcd2e4845777076e9b74d5d700bbe1156ee3cde7e8ee98235a2f9fcb5b207ae4be35503ec0a7dda31a4651e5f5bc26392f968c01e9fbf6ecec2cb23a8d7f51", 0xb4, 0x14ea, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000002c0)) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) ioctl$int_in(r2, 0x2800810c0045005, &(0x7f0000000040)=0x8004015) 03:03:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r1, &(0x7f00000000c0), 0x2d) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0xffffffb5) 03:03:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x12, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) 03:03:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) readahead(r4, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) [ 271.153835][T11903] IPVS: ftp: loaded support on port[0] = 21 03:03:19 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000040)='\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2100, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8, 0x3c1883) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 271.719762][T11904] IPVS: ftp: loaded support on port[0] = 21 03:03:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) readahead(r4, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$unix(r1, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) [ 271.989022][T11915] IPVS: ftp: loaded support on port[0] = 21 03:03:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x100000000805, 0x0) listen(r1, 0x200000003d) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000240)={0x0, 0x2}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x44000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2a4d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x18}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0)=0x8042d0, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x6) 03:03:20 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r1, 0xdb, "ab2e8f1ba665ab45b580e6fb785db7347cc6da5b48f9c9d987a897f60a55e086c8f3b980ce896a51796dfef843b8b74f31f758d884987bfa7be4f846a2e6ddc9200d2fd79387869636153399ec0ae7f307ec7ef1ce3795e485f9ba183c1493f0f1e011f3447c853e69f375cf7107b648bc0301f846fcd5b7640f0d1a209aca9055a465513966896631eaf64688ca2bae72dde6d8f0cddb41e51b6384c8add21a9ff1785dcc10df6a5213d88d78ace8467c09179ab580919dbb2c5af55b9c14832cdd4684a5cbbb42363cf2ca8ff95d465f594ae98d1b7fa87c6f6e"}, &(0x7f00000001c0)=0xe3) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r2, 0x3, 0x3, 0x9}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x6, 0x3, 0x7ff}, &(0x7f00000003c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x6}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)=r3, 0x4) r5 = open(&(0x7f0000000580)='./file0\x00', 0x101000, 0x1) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f00000005c0)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r6, 0x101, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) prctl$PR_MCE_KILL_GET(0x22) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000740)={0x3, 0x7}) sysfs$3(0x3) fsetxattr$security_evm(r4, &(0x7f0000000780)='security.evm\x00', &(0x7f00000007c0)=@v2={0x7, 0x40, 0x5, 0x0, 0x92, "dfc269ed66eb2508b99f22a604da18d2aae28d0a4cc69238163859fb52ac99e21ac8b1db52b973c80432e888aa7e73fbabbc5e8d840be843e1af932829cbbd0c7bb82e96cb8b352d63ca90e4f1ca7eedd39b932eea80fa064ab9f9c66cd48d02df1c39d8c89e3a017ce343aa01327f6c1f931f8e27a926ac359fc36f17a84393669a0a45ede3050d0a3a1f6caf2bc583805c"}, 0x9c, 0x3) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000880)={0x4, 0x0, [{}, {}, {}, {}]}) symlinkat(&(0x7f0000000900)='./file0\x00', r5, &(0x7f0000000940)='./file0\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000980)={r2, 0x6, 0x5, 0x100000001}, &(0x7f00000009c0)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b00)=0xe8) bind$can_raw(r0, &(0x7f0000000b40)={0x1d, r8}, 0x10) pselect6(0x40, &(0x7f0000000b80)={0x800000000, 0x2, 0x7, 0x1, 0x100000000, 0x7, 0x10000, 0x100000000}, &(0x7f0000000bc0)={0x8000, 0x7, 0x3, 0x7, 0x7, 0x9, 0x9, 0x6}, &(0x7f0000000c00)={0x0, 0x7f, 0x40, 0x7f, 0x1, 0xfffffffffffffc00, 0xfffffffffffffc00, 0x9}, &(0x7f0000000c40), &(0x7f0000000cc0)={&(0x7f0000000c80)={0x9e3a}, 0x8}) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000d00)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000d40)=@sack_info={r1, 0x9, 0x869c}, 0xc) utime(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x1}) r9 = syz_open_dev$mice(&(0x7f0000000e00)='/dev/input/mice\x00', 0x0, 0x20002) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f0000001040)=[{&(0x7f0000000e40)=""/85, 0x55}, {&(0x7f0000000ec0)=""/67, 0x43}, {&(0x7f0000000f40)=""/208, 0xd0}], 0x3) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001080), &(0x7f00000010c0)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f0000001100)=@assoc_id=r7, &(0x7f0000001140)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000001180)={r10, 0x3, 0x1ff}, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) 03:03:20 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000013e40)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, 0x0, 0x0, &(0x7f0000013d40)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) 03:03:20 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x41fffffc) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000000040)={0xb, 0x5, 0x9, 0x80000, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000080)={0x0, 0xffffffffffffff9c}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0xfffffffffffff46e, 0x3f, 0x1}) 03:03:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'eql\x00', 0x400}) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r1, 0x800454d2, &(0x7f0000000340)=""/4096) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x80000) 03:03:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000240)=""/150, &(0x7f00000001c0)=0x96) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000100)) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae05, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r3, r1, 0x5, 0x3}, 0x10) lchown(&(0x7f0000000140)='./file0\x00', r4, r5) fcntl$setflags(r0, 0x2, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000480)={0x0, {{0x2, 0x4e22, @broadcast}}}, 0x88) 03:03:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) readahead(r4, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) [ 273.229317][T11950] IPVS: ftp: loaded support on port[0] = 21 [ 273.507780][T11955] IPVS: ftp: loaded support on port[0] = 21 03:03:21 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x3) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x16) 03:03:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) read(r3, &(0x7f0000000180)=""/19, 0x13) 03:03:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) socketpair(0x3, 0x392ee31effa8e377, 0xfd5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={r4, 0xbc2b}, &(0x7f0000000280)=0xc) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 274.200704][T11955] chnl_net:caif_netlink_parms(): no params data found [ 274.354472][T11955] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.361756][T11955] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.370840][T11955] device bridge_slave_0 entered promiscuous mode 03:03:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) readahead(r4, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:22 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "3082cf", 0x8, 0x32, 0x0, @empty, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000108000604000baaaaaaaa0500000014aa3df0b454f35b7bfe8eb9b506002c9e1177130b994670e9a98813534c2d7644593878507f91ca6c9522071a0edb6775bf5d9a215b364284b2de5c82c389f85b70ca2f5dfa135f71bbfd613ddbfc6b722f2e84d60550740558c8f65e9156db815d05000000000000000000000034d17f745e27085dff5909c02689"], 0x1c) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x3, 0x85}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x201, 0x0) [ 274.409805][T11955] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.418336][T11955] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.427307][T11955] device bridge_slave_1 entered promiscuous mode 03:03:22 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7, 0x40) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000300)=ANY=[@ANYBLOB="ac000000fc1cc40a0cc85cab227681bd08ce754e6fbe0a6158c673a7237de3851ac7ab86e6c34a80f2359a2859e942f6acf243ac24a015dd43b5f54fdea1282686ee338bc241bc3a6bddb3cb82b05b873290713c957b323741e6b75572adb0537d8039459705dc05222796881a8547d9b9a58da0181aecc384a70b25946dd48eaceb1408318df7f6b0ddf66aa062bef8a1801982e2628767aa41fc9fa63ca2366640578aca012460df1ec4d2797423f2dedc9f"]) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000180)={0x3, 0x3, 0x100000000}) socketpair(0x2, 0x4, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xffffffffffff021c) socket$inet6(0xa, 0x80003, 0xfffffffffffffa2c) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x200000000000, 0x0, &(0x7f0000000200)=0xffffffffffffff97) [ 274.558288][T11955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.570844][T11955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.635685][T11955] team0: Port device team_slave_0 added [ 274.645630][T11955] team0: Port device team_slave_1 added [ 274.656241][T11979] IPVS: ftp: loaded support on port[0] = 21 [ 274.796717][T11955] device hsr_slave_0 entered promiscuous mode [ 274.872807][T11955] device hsr_slave_1 entered promiscuous mode [ 275.323576][T11955] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.330899][T11955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.338680][T11955] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.346024][T11955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.410693][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.419677][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.535264][T11955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.556976][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.565384][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.632868][T11955] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.648399][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.657809][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.666749][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.674044][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.704501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.713860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.722845][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.730083][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.743029][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.792444][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.813636][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.823083][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.832951][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.842374][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.851659][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.860588][ T4036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.177040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.185966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.195021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.273373][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.314287][T11955] 8021q: adding VLAN 0 to HW filter on device batadv0 03:03:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c, 0x800) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x181000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0xcc, 0x9, 0x570, 0x4, 0x8}, &(0x7f0000000300)=0xb) r4 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x6, 0x410600) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000240)='./file0\x00', r4}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x6}, 0x3) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0xc0185500, &(0x7f0000000080)={0x80, 0x2000002, 0x0, 0x0, 0x70d004, 0x7ff0bdbe}) ioctl$void(r0, 0x5451) 03:03:24 executing program 1: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='uid_map\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0x7000) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5b80d12ce34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:03:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 276.842844][T12002] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 276.851290][T12002] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.930429][T12008] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 276.938975][T12008] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:03:25 executing program 3: syz_emit_ethernet(0xc9, &(0x7f0000000280)={@remote, @local, [], {@llc={0x4, {@llc={0x46, 0xfc, "0f7f", "08ffbd8864103f7fc25028b86760ddaf5a470500ff674b1528c8815531e65d89d1f9ed1925e91423390ce48e6b9f6288c30f370032d9c5e90510e0e8a61e7c28281898292975b9aa22fa1a48c8ec8ff7f11605285fe5f26b3227e4c3989a8801aa20fe0dd7a97310c119dca62e219fa447fd020b86c59db96935c0d053a4c83ab083f40e48207aeba5c9bbafc391432d1954fc19ec62418852dda2c4aa4a2efafd3d65f56c8c07b63e32d05a7cda11c229150b7c239207"}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x5, 0x2, 0x525, 0x8, 'syz0\x00', 0x2}, 0x0, 0x142, 0x2, r1, 0x4, 0x8, 'syz1\x00', &(0x7f0000000100)=['systemcpuset&^selinux}vboxnet1\x00', 'mime_type\x00', 'GPL\x00', '\x00'], 0x2e, [], [0x7f, 0xfffffffffffffffe, 0x5, 0x4]}) 03:03:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800000000002, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "cc861cef075ad15bda862bc0540b7787673b4fc29b9299bc586cfc6fc97d9910a8517afaa23589e7ce5d72616c85b921f7836ec0b7b53943e009bfb98330827b413f1a1509d08155a238df8b9e5dcdbd08ece924da75fcc3bad205662bfc058fc32a77155108f98f673de7cddf30eab8573632d87ec0e2a99aaf0ff3818bfef7d3aaacdbaf55f10bf5c4ad930603dbb7c9302ea2fbaa440a316f46fd0977341d768241cd80f417a54f4193b5cecda61e37139f23fc7f95e2306a304659a38565c7fdd34211db5e35919841f86e6040a7b6e1532e68a92231446ebac01fedf401714d5360f7f4b2ed8a66570b36a855aecc351f1e6c486eb3594c4d3a2f7da2892241396143fcd3322f8526430f787118d5bf24dea798335c310c7d1b87c07c02eab14cc2fac7dededded5148863748a6a7ab051930280d37f73c97e7e95c5bb140b844df5f58f20083906e73d9a3decc2ae73e11bcba12b3977065c122328188469ddc83546a340925b05a4754116f9b2c724e54a24ea5b781904f3e6b452615e473075b0f57717fb47198ae32ad7b7dc42cc106b6bea637af272ba98637ba4f7b5c2482c7476b0ea6d8fb4fdf378b13fe05d5b43738dbe37f0879c7b52246dc531df666f5338d81f5ab8a5d44655289907402464413782a010453839f9161907f7cec7eeb50f30c1ad76ef3fa582d17ebae7cc4b03a7605f4e595659212bc89e308875f6cd3b8c67aa8f82c9ead2ca56fcd4a9c0a4e5c6247493e9fc1d6e7d586d14eb7f3423454cba4fc00b15f7a7414a5886478572c424680a748f303f6a41074edd8f43c4b28b45426fe1ea5378ba760de433b9c75c30f5faa635a73a4ab5347d6466b8d16ed39c230b9cd99bae8c396607716ed268d75221f24c4ed2218eca76df0892c367414f4f2bcc425661e995333be10489b5188732b1cdeb428bdbddf42cbd73814486f8fb3ca0654f4c33c6580fff7c40a26e0ac3e264be4c64e3d751b26bd30c7432167d559f79fdb9e1286f67526d7dd2831059e0ce9435c26343c4fb19c351f6defae9759867a482ac0ae1ee8292f5b257c60d4776b2f75a39a2c7cfcb9c7dfc646889a64323831f39c832b83df01b5e930abee51cf2312f4a2430f5c776883eefb8842adff027d9eb7da00b760167379c285641ceea661ebc268067f582b45b6a99e8bdef048b1c2da2f935a2063f0a575018f557bc12f59cce0c121400ecea44835a3badbcb8b796a77257ede9eea47f9b6deb77a4a9ba5990f585a3ef5cc047bc66aa65b0c93c9c3f2c09e1897632db1abdbdb191fd6a7d7de32921702481ee2f7e704bfbd8153a4fbf0ff86e9ebabb9d551d5fd87dc3b6018e9d5692ccd2fd73bf39238bb80f3c18cc9be7563e749d470a5419e1eb5bf111ae206cd98569199c9b3d0b965c02153f6420670426dcf951b571d9141cac487e431e630953d01fd77b0b4aff64273a96fe1b33495ab5fcfc04f4f867914851193e921b76c82ab95ba0833b622ada268a5895470f09385f24e0ce13e6092fd1ba459ec0754238e5030795f741bbe4c9a3e2db7bace303a9c3e031ef1add195ca618fff2dd9296b4e6d2d2d03a7669e27167dcb6f9c7115ee87d46591c3a1124bb92f19c113f2b5ebf6b79017f4bfb04b2273d1b26a371384230f5da951b0a33eb1cbb5db64c01781d7aafa8150ab7e07b5216d2f8cc6587e8c5a41786468d49b7b415b8c9cd7256eea8e1f6fb86f9fd1c18f00c390ba4252f660b7805ad46c9a2f7c53eaabd8fc3dc62d6967053c4e1245d8f24f68eadf05c4e59185e2227e0095c21a3e858bdd5f49e55d728504062a08e329aa3abb1eae3c9efb98764580e9c5969fe3fcd8ccc6a51947ef6218270c080810f99495b3b033c7f2761348e2dfb856258a8f5e823389a8935c878b52ac398c831b63799fef25a8e48eeabf5879163ae67f999576c236a2365622a06e19f6e46e01e2c359163dbffc51159c08e13773f434f38a6d9e3034d3670e6259ed4c708f2f358db43b5012a53678e0811952a2ccfcf721e0b21001ffa65b148bd2d10bec18cb093519112d25bbb0aa775fc9d7617cfd310f8d2146360c03ddd34cc0fa20fa77e4d1db4da209690b5e09af2a1bcef58f943509bc9dbbc31324985f5bcd94ea4ed889a818a246893dac142c45d8f0f49887ccd6ecc9a54f0636c779f1944804293045b2b01ee3e44ec1651f13dd4d55786a925aa2cfd7b7196a060cb3830c02cb45ac3d6ce6b766a4212941ee0ed6a950252f7d6404805737349bd822bec768f75ff49d8ba739d4274b1237dd20bc18596577179fd958dbd15d69c75bc96e7b2af96436128629b06aa8b20103179bda848d58141e70761effb804ad6b8be3e5c7787dbbaa127334f90c7dfd463877e453c3dde5b4af87c1f4c57abf46095c9b2d31bd1eb52ef2ac78f1dfec61d039c6423657a3463f30cd214fd18edc9547feed131f966287d7f9ae16298c7bdabb33ec2dd0c793ddb9fd28bca92b22fbce392da31958181a470d74b762492a11a8f8aa665a615212239634bcb3c94db2077cbaf00559312e4109b7dbd142bb4d21e5db4e9f2f41cf8d9c54ee9227ae13a0dd10babd89bb594f318b86053588066eb7dbc782736ad54dbda2f2346e1ae05e3f942f2bf462f58a637ab535319b3cfd4cf3d4be3d83e919bfd92d751a1b06caf7d47813b4b69b72cf2051472e5efaad6a54f6bf09505a758bc891b4ba0a14102f70383e8bdb11e68967e197bd049116724349ac06643d6efabf4cb8b789c953da5ef2b3038e983d71814c3f91f92c88f530a3f4f3c1ec85154de60bd5d1cfd21b899b4c9562439046692a310801d0c93a885ab14fcb36eee65c070375fc0b0af0c0a16820da381432deaad5fbcdeff8c55a0d552a5918c0a322008a3355162a7302e07f6c8e78cdd441ac1b7da0af2e04adca7e27a0673a45e78a27923cdb4799c9ac2aecd14a3999fa5d9dbc427d09307245c47927771d635623e561031df1bd9064709a16b05f8b69b71e79470ad5f6c6600618bd08449199412e26c5e340277d38876f5c67ce68803f4c89f7685c426266d3b5838d538b39275efab16afd79af01332cf008c019acf1d2a2c9e0be60559fb5a2905c681ebd02baba7cccf90dd237e738ae9e119546d28396d746e1ad3fd60a53dce7740ecfea149b5b68a8b3ef94da077aea9cefbdffe70fec6daa56a9e1af6b05d86290ff6ed79c94e4b591b306165b613e6ae8f3d90449ad74f05db49e861ccf62fa09f858691c05298a26f7182c0b594cc5389501eceb048edc6ca95a83c6abbf45ef23123bf712e7ad1c18cc60e0ae7861e95b1017a26cf80f34c69974bdca8b486155a488c0b811b636d38b9ddd946e85921ab96d0f73ab169b23ebc5c2ad3a4794471d806c2c4e8690e6cbba3846ff11fc6c6a84e974e7c91b761d68c83ee90322561366fb9c98456cfd1ff08e0fd3bfde113e5de7002022d84032749d013dc5630ce160ec83271f5290819318981abfe2d3f33355f67919ece290756a22c85eebc3bcec9e9ca13db625538ac1ef4eb694601619739609d3fca9af9d2a61ef75648072baf223fd9d1a8ee76d8a7cec62c971972bdc2daa57f9da600d7a98d0382a34ac908e13014f4e5068a115b50dd37c5638ea63498e1fbacaec0ceef8de61121fa0d6bebbd6a96608f6efe6093c06af19541b3dc8db223576c91c2b169d5ebef05f8513ae76e9d0d52fba4ff6debe260c2aa056afb1d7114428b5f7f65512a792a4ecc2269d1f187ca358543b7b0e8940639a211b5b53345a64f25aa08145f98793fdc0c5bc8093c8a0093a137782fd80f3d0a979a5c8b8b1c29918052d361602f6a06004f1ddb33db1cc8b4e61c92e1a2a5ba7f7581de5b396995120ddab5924021af93936a097256affd1d1f030df2b1045e407f8e4a01df8090d4e42daefbbbe11cbde938283fddddb8e3221082256531583d3e25df3ba4489fee6e50a20cc2b51a7a927b82a31c299bb19aa667ffcb84267d4f5ae8f245abb7efc291ca3676bd345ccf1410e4fa4f386d894cd1f1206b0c32b662d5247b761f4bf6ccc051ef0f1b0227e6cd63c8d257e6a81855297f5a833889ed39e6f5c4b8ab1f1e7b77f7646a57f39d7ce2970340e44bb8da7a87f90f150030ac973006a0313816a319b7c5aac08c8776b01bb45a0d2016aa0099f3669b9d4f0472c3d5ed3c55bd9d8a108b489ba30dc9b434fa02d868ac050cf7006130c1b8d009f02737ac596f5114b9a9787f67de904b16dcedf5132d918c4a8ec8ee0025216b48d333ebbd51386f2910ce27c4c65e2bf0d8618e10e21eb2e18a611eb016cc2b5727addcbf8841503b74098abf234ee744d5c2118a6c8de1300814821c2149bbaa62cbb837796293be857df0911abd3e2ae1cabccb2be7dba80de694e9fedebbdedcf54754df94e91cdf9d3c1c880bc39b441dde121353d9d4acd1e5b797747374908be4fa3abbafe2783bc34d7ec230611710198856d3def69d98f349ff4a1bb355f2ceda5ceac487f3d4bc8fa6912bf62e674401a308386b7b922872bfeee351de75c3d31c05aff8fb2e4e0a3a5c676e78c55b28482e502415f633a914120c4f9479682993153f5bc322cb02c330aa4f756aff5d41f3674e5bbb2e349b24369a3c86e60962b61abc169b14a61951bb7bec746b53ed2937ac23b8588440416a558258c46172424e2ce78aa03c8b4a97482fec93e95269e405f5f37f1c9d8e7840d9f7dfec4ffece02ef9bb7fc1593906ba78feabb356c13a80cd5ed8eeb1c8cbebbc6beda6a2793ccb4bbdfdd122ebc8997b02757e6f50a2a751ccb61ebb3b00c3b228c2eb420169eef2774614a3a809d0042168b522a873418f57b1e266117ec28f6e2bb528d5a8c2afa68176ae4446aebb37c1bac5e0b3f84369b1f64cb0ca2057a6e00c204f747768dba0f4023a7b5a9c51ddc383574fa8c23b83b3411422c1713d47993b025c49e7df9d12606a91f9088b511040dad285ad8330bbf5a60a0ffb6a305f05bbb2cf92c47b5bb5b3feaf449b70ca363500e22a22863ba8c25816928da28f16749c2e4cf6b564e048664586ac160668f394e8e285c591c954ace8fcc36033a77239d7e755b5dacd8a5553edf0afd7dcc394cdbcdabdd2d80ec739f933d3bf3a495346634aab3dd071d652049d790f92d192e2dd36be6994d75e437647fafa937308e23ffcbfea0c30895ce4cbce8bca5601eb3713395ab05e4f368b8898ffdf5d90ca2098695db648c09a6d5c21e932e355872cfe456f626c3115033084bb0957adadcc043232b286650bfe38c8154abd994196c355183b39838318ebf4897d827fd264f7126fd7482594c30ac3b5d62a6b35d91c7e92b31ba0f025f5311fbd885a10d1767d99ceb509f1833b8561e28c726bf219f07949ead1e50b81cd302536c4b3c70ac62c011eaae46c4412257518b6fb928687f684a541aedb084548595db0c61592b1f99b6e4b0297f1987f691b58f48aca9f671d372d1dc24d86db398884fe7e073b53ed90cc8f80af72a652b50b8ecbeb8eb05475cafbdf4ab59e3374a00a8de1fe7313085a5c0db4dd2198d3d2671a31c598d1913d28dae290ce77aa84fba6b6d59394b619c734373cefc019de5e28f8871b2582347c055b03c4626faea0442acf685a2a05ac1879aff40babfeff798223ee6db24a1834c1240a17b4ac8bb8dcd7f9c1440a88a581a01731f0c30e2a16d97981550ab503eebfec8a7fed1bdc5a922cd6faca5b27e6aff60071809d7a"}) 03:03:25 executing program 3: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="319c1aa24b539e5a0513aa30dba1d36dee88dbad6763b71d156e0ef6d7db2152eed411d06007c446fd54fcd64797998ff31a0ef9b30054acc02e60d7c2269f5f3f92a533f3bebd03338cccd4881518bbd13e855f7c12ca2913c1cbf05ced44342dd9c3b0b7cfa201a3dbb2", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000100)={0x0, 0x5, 0x80, [], 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x0) ioctl(r2, 0xc2604110, &(0x7f0000000000)="139f2d9e5b4156fe9e58285fe7a94bf220b79f714bcabe2f94d9825beae972f94ebcf3464bbe5b0cf361c47b6dce8b0cc8a53fe03dd425376732a6b06760824d1159c50e66") 03:03:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001640)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000001680)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003600)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000003700)=0xe8) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="bb8f5665a09504", 0x7}, {&(0x7f00000000c0)="a7fe01d456ac0ddcefb7da31e2b4cc0adf96f889757aa49f2646a22c9bf347897087df7d0084cab64539b2234fd99298442e3427ebc9236cb7d84e39dec6fd8ef733e7558c3e1e1ac9cdd9dda4632b5066ef77ef541cd5494da1e92517c36dc92beac23be6142aa8de16cc41023359a48da886867a8de8ee52711311611add7945489f26ad7d1e9ff66d4f7e5244c6705dd1a1ecdbcfa4fd8e8febd6e16b58dfe7ce", 0xa2}, {&(0x7f0000000180)="b29185f5c741b0435c4cabad9627820653fe6d1e770ef01e09304365fbc518b6a561309dd8f3e4dbc6750a954d96b62deed6e7f1937befcef3d0f1cf5bcee707c68d11b680b031512f3d344a36b194e2038c179be1f729c96050da1950389956b3865620244cba31067ec2b64e9ea075682f3044d2cc2e9b2e4bc9ddc41b4f007de94014fc1ea2e77c09b66d3e6fc76c99a725e5e5040e44cabe51cd956cf4cfc96c3eb209be44f604002c248435d050822a0b477b08675cf6dde35ab1a0519f7f6f7b813b", 0xc5}, {&(0x7f0000000280)="32ed6139a285abbdd6c4577f8b3a", 0xe}, {&(0x7f00000002c0)="d4a25c98ab3759ced9dfff4e0b1ba9b6da8999ca9bf32ec7a788ac05e5cd35cbefe161ab00ca03af53b23c7d2d852ec8db337c3f57a202e85e7e799464754509b43331a642ddb2fe6aed0dc56dd3c8034be77f70a1f27da8bfc4012b0cbdebe8ac9d3ce7281d7c6b7119ff21fa39103c4714ed0abce5e57beaa0fca11c598e781e", 0x81}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="30a685306551d57c2e1dc8f3df193a2f81730513b13874a715c1f5ddc98cd5b7b5f1f421eb7ece02cb238d7300daac22879de3c144124c94dd94045e60c2b09510e8769ab2252f79147f2ae58f930a67a5e3e75204bab6a92fe76a52ec20b316ab93a6bcf4bef80f6bb2d4f3e4a57d0a5ddb9c475d02d0e6d5d91e86b5f364af49211ce96edeb60419fec500a33019edad71e7ef7ffad1758ccdaaff", 0x9c}], 0x7, &(0x7f0000003740)=[@ip_ttl={{0x14, 0x0, 0x2, 0xdd8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x19}, @loopback}}}], 0x38}}], 0x1, 0x20040000) accept4(r0, &(0x7f00000014c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000001540)=0x80, 0x80800) sendmmsg$inet(r0, &(0x7f00000064c0)=[{{&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffffffffff8}}], 0x38}}], 0x1, 0x0) 03:03:25 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=?\x00\x00\x00\x00\x00\x00\x00cJ\x8e\x84\xd4N\x12\x9b\x1f\t\x02\x00+\x86T\x16\xa3\xb3\xae8\x9f9?\xefo\xa4k\x012>\xa1\x9c-\xcd\x9d\xdb\b\x02HX\xec\n\xaf\xe8\x8a\xc6\x14\xde\x97_\t~\x01\x00\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f6445766f6e010000003000442426214fa218b33e8a6bcd2ccf5e9758e6140463aa936599614af18a6a288d11baed9305172c66b0ec92d995cf2856f90202694e9cc03d9aed7c1fa16770e255d0ec8dadb116feb2c2bf97748b31d2ad7d9527f0ed9558e10164b68c7611affb004953b78e87c6e999754fcb7793271dda"], 0x0, 0x0, 0x0, 0x0) 03:03:25 executing program 3: time(0xfffffffffffffffd) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x210000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xf65}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xff, 0x3, 0x9, 0x20, 0x5, 0x5, 0x9, {0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0xffffffffffffffff, 0x0, 0x1, 0x3f, 0x1a43}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x6b4, 0x2, 0x9, 0x7, 0xffffffff, 0xf31, 0x80000000, {r2, @in={{0x2, 0x4e20, @empty}}, 0x8, 0x6, 0x1, 0xa95, 0x8}}, &(0x7f0000000280)=0xb0) [ 277.855920][T12026] QAT: Invalid ioctl [ 277.887262][T12032] QAT: Invalid ioctl 03:03:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) readahead(r4, 0x5, 0x7e) unshare(0x40000400) 03:03:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="2f6faf20c03b304d804c21d7f22fb51dfc246caf41d20ac41f123c123f319b80606c338e5c9a") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1b) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20000, 0x21) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x1ff) 03:03:30 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x65}}, &(0x7f0000000040)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f00000002c0)='usermime_typelovmnet0vboxnet1})securityGPLJeth1\\(!\x00', 0x33, 0x2) 03:03:30 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000000000)="874c310c068acb251b57106fb917ec97b005fe182f600e8831fd10dd5ad2e3c65b8457f2715ceab9db3470a12ab8cc067e6b07c1725e6816a6b6ff", 0x1caba}], 0x10000000000001ca}, 0x0) shutdown(r0, 0x1) shutdown(r0, 0x1) 03:03:30 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001c00)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000001d00)=0xe8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)={0x0, 0x4, 0x7f, 0x67, 0x10, 0x1, 0x3, [], r0, 0xffffffffffffffff, 0x2, 0x2}, 0x3c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/null\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000001dc0)={0x0, 'vcan0\x00'}, 0x18) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000001e00)=0x100000001) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000001e40)={0x7, 0x7, 0x1}) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000001e80)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001ec0)={0x0, 0xac, "0d79835e0b47c16eb898658be02bdc2d73a8e02b493619e5954d761efc43582db79d5e5b446d8596ecfada816f5636d87aadf54a62e6c18467bd5f5aebc105f59b3cacbe753cb435b096fa7b9ea9706464d641dd7f9113b8aaa1faab704e79b91fc74915d4c8a73dc7c7ed7b6d16c38bb95eb588e32a0997677d0b826e7e220c2c0e960ef7ea92158257cd415a434d653a2e7f3aff70bc1e1861ba3b75a3f6363e2e846a0c6a85afe054de22"}, &(0x7f0000001f80)=0xb4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000001fc0)={r3, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000002000)={r3, 0x7, 0xfffffffffffffff9, 0x8}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000002040)={r0, 0x1, 0x6, @broadcast}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000002100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000020c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000002140)={0x16, 0x98, 0xfa00, {&(0x7f0000002080), 0x4, r4, 0x30, 0x0, @ib={0x1b, 0x99d9, 0x3, {"d0922826f115725dc60b4b0fad6bbc73"}, 0x7, 0x3ff}}}, 0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000002200)={r3, @in={{0x2, 0x4e24, @multicast1}}, 0x10001, 0x8, 0xffffffffffffcc8e, 0x7fffffff, 0xff}, &(0x7f00000022c0)=0x98) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002300)='/dev/vfio/vfio\x00', 0x20000, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002340)='/dev/dlm-control\x00', 0x200001, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000023c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000002480)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x34, r7, 0x0, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0x2, @l2={'eth', 0x3a, 'irlan0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f00000024c0)={0xfffffffeffffffff, 0x4, [0x2]}) write$P9_RSTATFS(r5, &(0x7f0000002500)={0x43, 0x9, 0x1, {0x6, 0x7fffffff, 0x4, 0x4, 0x6, 0x5, 0x5, 0x1, 0x7}}, 0x43) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000002580), 0x0, 0x5}}, 0x20) open_by_handle_at(r6, &(0x7f0000002600)={0x51, 0x2, "bc1f72158dc385db8a82ea3d6685824f60236a45add545882b012f52e783ff40ea0e3907848505847546b72d1c26bb08e20594f70134b8a513cb82b8c07758fe62fa9bd5b568c4772d"}, 0x200040) setsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000002680)="bc078c8d0fdad01899177ddbb5a59a9cdc8d399ab08b001c09c7868c86b4086685938cfa4339b577ab9a9cd43e068acadcf628edb4a8bddd4583a24c41039b8e893855e0", 0x44) r8 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) shmdt(r8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002700)='/dev/mISDNtimer\x00', 0x180, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002740)=@assoc_id=r3, 0x4) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x7) getsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000002780), &(0x7f00000027c0)=0x4) sendmsg$kcm(r2, &(0x7f0000004080)={&(0x7f0000002800)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000002880)="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", 0x1000}, {&(0x7f0000003880)="ae78505f8fa7ae101903521edcecfc7e09ae493b657b70d0065f91f8ca043276d68481fca102847a5b7d554660d4d47a0a61bf30ee31bdaeeae920594f8ea21c78031737480d9d07f88e3cc2a507fa85e8ef5508b7fb6256ce432bfdf561a6b7f99e1dbc47361011439b4b1a7448e912380ac4c6612af150a1d26e25d3ec6f465e24fbdc7b04e3b8a7ee6878e1fb9287033d3d758fc33572090f8a3bd3cfeeee6fed2a4d1984bf7e3d2b84fa09ab8a6ab8d66d31ecec7d9d584ac85e5c6be336adb0137cc6a6c625194804b8c1266f71c0460ed7dc9eab2e6f6861dc39d5f9b8f8cdc1aca7c6523b2b9e52c5dbd41c9db311be80428ee08eea", 0xf9}, {&(0x7f0000003980)="da5c89391eb2eac4d62bdbbfcd8a93cc39f241147f79127526c6cfb1903810e7d8a56b8a74413fe8f471773cf2621fe511eba4190f02bae45ad4602d16ecb7342187d6884fbcaf9386b190597100c4d0ecd7d72e3bfeeae3239eb39df365d2492b3da3dff088d9633865f24feb5d669d1520ce4b295642f7b08e6561691ab8b8cd7030018f7555f295845f5c86e6dd054da31721c150bb7c70b58dd003276e00d5cb3003e44e53f73493b55f86c0025f2b93ed143523ee96984185da7e9896f3ca92", 0xc2}, {&(0x7f0000003a80)="3d63d6df431a7d2cf5a10e163ead12371a70f3a3e924039eb33cc52f714c5cde33b54faf610d47ab362dcee972b8cb298602aa79662f8bc59f08ff0039aaa6e39797f58c22af7f04aa402b9624958ed634bdcf5ebeca22673a5751a58b9f2187b9eb335b8893cd264f51e56733119f005b8c776a023b7139407ef68205374b0460c0516f6cd598d2184b3adff7e120071657f7184cf4b942a48be06941", 0x9d}], 0x4, &(0x7f0000003b80)=[{0x58, 0x10c, 0x9, "83af3628bbad8d3ac43fdea836f9af7d5630a24896a4cfab53e3fa3408c0dfbf60188ca1ea3b624ea5442453324a46a7402c93efc08f24d887038a0ebd855e40e91308cf50"}, {0x98, 0x10a, 0x6, "a3b2bdf7c0d24ae7b352df35cda853c875cab30a3cb3a53fd76103c401d193bc509b1a75fa85850b3732f7ecf887a1cbf2072b1dc0c2f9509a1ca94512e5d417563672009ed86028b954d41c2f39e56cb7499911ab8ba3627c50c983e209c008c9cd089d96795b433ee9b1837625e3e46a6cf3197715fc60679690c8d207b70336872b"}, {0xd8, 0x1ff, 0x8, "e103df50fabffa06da2597683000d3f2db2d23f40bc144d570c4d2aa5550ffb90183405b833f05b22d5b54a1b230efcd22b8b056e5285bcf62671c4761a6a68990aeb75b611fac96f4829f632a3af711e22cf5b4ada44a0a772c046b1dfb8e0fbcaaa23dabb0ea318a1551abae41a1cc9d8f70e5e6d5e1094fd2188f1d743df54a90c4320abde22d82817a6cb434b42d549848602e19a32da0681912a6465cf2ae68a18657a5f2600701e9f0c6dd9eed13ded8c8445bd759959d948bec954ba7eb6d"}, {0x110, 0x117, 0xc73, "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"}, {0x68, 0x10c, 0x9, "79174af22fa2a2a4287b5ab8d78718e0d6a46150c3c4559ad6dc0e651b89c3c4f2e584140bf73d62f825fef6a499ac63f5ed5d9be66a658b9bba7fd9004da12a369137d7c1d84b789a77e69799cc72d8c8eaa57034f1e515"}, {0xb0, 0x108, 0x4, "2b4dd233729ab4be64c3d75f31bae151f67b6fad7493af814af954d7aa6e349083103eef28e86bba50154ced3b111d683bab8157242c7c2cef84abb2c5b99abe8bc225f17e886fcaa400910fff24ca3561f03d480a9e1dbcd21ccf3a64b59f57397c55da76b040909f25eb9f8070c5e6734da09f286687672d991ff580380f5e9f75d530dadc8f9876220ff6e76ff1c5bb7f7bab85b58469eb5c972ef15d"}, {0x100, 0x0, 0x3f, "206f5fb7b03ad3e6cc7fa75cf63bed88aa745c052880fae84ba8acb673bd3c5c34b3587c91c4ade3ab61b2f90b1c3ac16a59cefd2e4af880daf3e78d55d2ea50cde2de4e8b05cfe9ea7877a1fff43f97fed39505a891b40d7738cee3cf3a82d288526928111340629d29675158dade9eb22612c288cfdec42391ff1ce11449ee93fd5bf03574c705c898c0e3e15591491f15b6286d82689531b3b6e8e566691906f7a84eeccfeb31579f2fdc6ae57b9fcca91f6696b9599ba2a2c9c44f2bd8a99a3b38142a9a0cabcbe15c4251b05b1d925a239751433f67f77ff1ee3262ff519b8868cb6c197d33913a5c"}], 0x4f0}, 0x24004004) [ 282.116229][T12045] input: syz0 as /devices/virtual/input/input5 [ 282.181078][T12050] IPVS: ftp: loaded support on port[0] = 21 03:03:30 executing program 3: times(&(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0acfdd7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00007ad000/0x1000)=nil, 0x1000}, 0x3}) mremap(&(0x7f00007ac000/0x3000)=nil, 0x3000, 0x2000, 0x8003, &(0x7f00007ac000/0x2000)=nil) 03:03:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='children\x00') setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e1e, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, {0xa, 0x4e23, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0xc667, [0x100000000, 0x4, 0xdbcd, 0x1, 0xde40, 0x9, 0x7, 0x9]}, 0xffffffffffffff0c) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x75) [ 282.505571][T12054] input: syz0 as /devices/virtual/input/input6 03:03:30 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40200) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xb6, 0x200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x7f, 0x4, 0x1, r1}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000003c0)={0x3, 0x1, @stop_pts=0x4000}) r2 = socket(0x0, 0x80c, 0xffff) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) uname(&(0x7f0000000280)=""/207) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="7c1400001e00100026bd7000fedbdf2505000000bb49d80be44c6bb250fb5cd5b00d1d7e7f67bc024b57c8b77f893366e853837393c457353fe350e11558d6d82f13bc4a87494b4380ac73549eb9b1d2bda2dc4b1ad07cb014a9bf4f94a3e85178ea9d6463d1af26595850f3699f77ad24006e8cb4f9884f1791a4e5be1b0af4f1198554cdef2aa3d4941d40059a4e72720a6cc65323e57779b29a3623107e7c2e8178a42c5b946318d2a08cf49760f9bdecf52cfd1ececc6b38d31ab4e4cf67865050f1b74cf916e499601466ae4fcc56e4530642cf4c845dc63cab4af5e5742e632e4e8e3c0285002c0036007b6367726f75706367726f7570637075736574246370757365746d643573756d4070726f630000007d1f552eba3263ad491f5774ab487b3c86ff3940b7262cb4bd4e6d250368cc7d301c48b6fa6b1fefea4a0fe736516cec12ac525cf5e04dae0021fed3f2e0720810fa815a75abd817c25f443875b4cdd99ccc28451f9baaf793090c8d4c5e3bf956a30661428f73c1e96f0efe578b2c1625b8f04e43f9666c82eeb3428402e57bdcb927ba0019be0fdb8bae1aad18e43894db32a28cecff63bb96a3019dfe8b6bd200aba08b1627d7d31824483f42488e3c113e1bc6482a8ccee95db6a47130c1f7b237a43d6ad95e7106a63797c6f7caedcf85ca1dc2292766ffd01a73943b436c5456268e1df03eed66985e996ae1cd5a5da68aa5ef9a7b923b303fd43fe71b5f388f5c575b682f49ee6e09025c3420339a3059070517ef52080025000400000033e5d7fa52ac32b4a80a8a9e5251495657eab1c84d1d934edf84600cde064f99e35bb6af4b520d45afb7bd7e543000824dc0b125087f78407c715b04b1878bf509618751eb75f55c146ce2a1c2aec06bfa759a06a619d2957f3e383b8ccf456628500ec673b2ec7cb2b8d6c9eb29c9f8e2532ac645753e784e59fa07d34c24e4c422f3143f03c44bd841a4d941c8915f20e0f7fd36d13d1ca6533e2ba5ce15055614f33d3f8bdd4c69deccfa5a7c3e717c8806a8da9c3e58a8deba699b9433334635c83703b44fe47a08005f00f604000008005100", @ANYRES32=r2, @ANYBLOB='\b\x00z\x00', @ANYRES32=r3, @ANYBLOB="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"], 0x147c}, 0x1, 0x0, 0x0, 0x80}, 0x200000c0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x16, 0x1, 0x0, 0x0, {0xbb0a}}, 0x14}}, 0x0) 03:03:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa020700000000865a60b409000030000002000000000000000000000000000001890090780009290060b680fa0000000000000000000000000103ffffffffffff00000000000000000000ffffac14ffbb00"/102], 0x0) socket(0x11, 0x1, 0x1000) 03:03:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x20400) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x2}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="40000000f1c57b96a214ed0aab54b4388ae503e923a0edcf4f63b94ef591859719be6165da709ca87f0fe374bf584d8eb72a1b86815049c82994e61a6eb201aafe7b618b794a6817fbeddf982892f941bdb30f55ce18f49ce71a139cd3058c351e9db3a2c1a38a0d017e808bd17c0045439f2360d13c21c8e2428337056aec40fb27f8a480b494bec30e66534b2b72d84c000000000000", @ANYRES16=r2, @ANYBLOB="000327bd7000fbdbdf25020000000c0004003f000000000000000c0002000900000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) socket$bt_bnep(0x1f, 0x3, 0x4) 03:03:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) readahead(r4, 0x5, 0x7e) unshare(0x40000400) 03:03:31 executing program 3: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) unshare(0x2000400) r1 = socket$inet(0x2, 0x3, 0xe3) setsockopt(r1, 0xff, 0x1, 0x0, 0x0) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 03:03:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000880)) write$vnet(r0, &(0x7f0000000040)={0x1, {&(0x7f00000001c0)=""/210, 0xd2, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000540)=""/80, 0x50, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000005c0)={0x1, {&(0x7f0000000000)=""/24, 0x348de7f9cbe32ec0, 0x0, 0x0, 0x2000000002}}, 0x68) write$vnet(r0, &(0x7f00000004c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 03:03:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='net/kcm\x00\b\x00') setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x8, 0x4) ptrace$getsig(0x4202, r1, 0x1, &(0x7f0000000300)) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$kcm(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x40810) r3 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000200)=""/157) readv(r2, &(0x7f0000001680)=[{&(0x7f0000000100)=""/212, 0xd4}], 0x1) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x4, 0xffffffffffff0000, 0x800}) [ 283.328307][T12082] IPVS: ftp: loaded support on port[0] = 21 [ 283.412512][T12084] IPVS: ftp: loaded support on port[0] = 21 03:03:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x3}, 0x3c) unshare(0x600) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$KVM_GET_REGS(r0, 0x8090ae81, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xa800, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) 03:03:31 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = geteuid() unshare(0x2000000) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r3, r4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x8, 0x4) r5 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000240)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x2af) bind$xdp(r2, &(0x7f0000000080)={0x2c, 0x0, r1, 0x30}, 0x10) [ 283.933189][T12082] chnl_net:caif_netlink_parms(): no params data found [ 284.230526][T12082] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.239543][T12082] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.248730][T12082] device bridge_slave_0 entered promiscuous mode [ 284.259560][T12082] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.267136][T12082] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.276206][T12082] device bridge_slave_1 entered promiscuous mode [ 284.312347][T12082] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.324745][T12082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.394721][T12082] team0: Port device team_slave_0 added [ 284.404582][T12082] team0: Port device team_slave_1 added [ 284.638121][T12082] device hsr_slave_0 entered promiscuous mode [ 284.692823][T12082] device hsr_slave_1 entered promiscuous mode [ 285.390029][T12082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.428847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.437440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.451351][T12082] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.465825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.475351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.484326][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.491596][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.542133][T12082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.553205][T12082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.567953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.576743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.586338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.595410][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.602733][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.611318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.621333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.631181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.641196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.650661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.660379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.669891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.679002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.688402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.697505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.760264][T12082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.142501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.151804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:03:34 executing program 4: unshare(0x20400) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x45a4576b14e3724, 0x10) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f00000000c0)={0x0, 0x1, [0x3, 0xa3f8, 0x1, 0x8001, 0xfffffffffffffffd, 0x100, 0x7f, 0xffffffffffffffff]}) 03:03:34 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1000000000000198, &(0x7f0000003b40), 0xfffffffffffffe7a}, 0x0) 03:03:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) listen(r0, 0x5eb857) shutdown(r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvfrom(r2, &(0x7f0000001400)=""/4096, 0xfffffffffffffd4a, 0x12042, 0x0, 0x946c2bbd412bfe3a) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/81, &(0x7f0000000180)=0x51) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000001380)={0x2, &(0x7f0000000200)=[{}, {}]}) r4 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r4, 0xb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='bcsh0\x00', 0x10) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 286.457571][T12115] IPVS: length: 81 != 24 [ 286.497405][T12115] IPVS: length: 81 != 24 03:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r1}) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x7, 0x6, 0x9, 0x100000000, 0x1, 0xb4}, 0xfffffffffffffff8}, 0xa) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x100000000, 0x8000) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000140)={0x0, {}, 0x2, 0x3589}) 03:03:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x9) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req={0x6, 0x1, 0x1b5d000, 0x5}, 0x10) 03:03:34 executing program 4: unshare(0x20400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x8, 0xb27b) 03:03:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) readahead(r4, 0x5, 0x7e) unshare(0x40000400) 03:03:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080480b000000c60001070000001419001300010000000100000045f26d8c1c0afc7193bf960000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0xe) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f00000000c0)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x1f, 0xaf, &(0x7f0000000140)="364176dae16053a352c4c2227d777bd91aa24cdbed08dc8bdc2c39f7505d6598aa717630dd02c3a114637caa55b859a9e72dcaa9ae10faf01774d96142dc35bda3013642d21e14a6f25de845970be362040600684bc4f64f776836cd60704de5467c655ae64bdcd0e362d91aae0fa4a920c03c78d67eb030b6c0190208d56a730cd3e24a94423725e47de3752101abd0d0beaf9cf524c2dc3e6e49fc1ceaddf9996e5bdc0cc694554c8db5ff25501d"}) 03:03:37 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x4080, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3b, 0x41, 0x8000000001}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:03:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="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") r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x1f) clock_gettime(0x9bf26caa8116f663, 0x0) 03:03:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x102) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "0ff8fceca119d43bd0406b9534ce08ba5b5b378395e40625d760e1e72f20d44d7e039b6faf1e81bcb84298902f2bb649fc638bcead5f4928bd1497915301fe591ddfe4932d415fd41543df9e4ad84c5354e93b27ee13177b2677ffb95ea400e14ce892a9eb815a2fbda6"}, 0x6e) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000180)={{0xfff, 0x2, 0x9, 0x9, 0x3, 0x9}, 0x7fff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000240)={r1, 0x2}, 0x8) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x1, 0x0, {0x3, 0x4, 0x3034, 0x7, 0x0, 0x7, 0x1}}) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000300)={0x2, 0x3, 0x1}) ioctl$int_out(r0, 0x5460, &(0x7f0000000340)) r2 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x82000) vmsplice(r2, &(0x7f0000000480)=[{&(0x7f00000003c0)="b7896718d6d6a1517883985aabe881f54abe73170c1d592a6721654cd0ab5c17227b0dde45ed0a2b1193d90a838b7536c7478d12b8e14fcc09230c3af3534ac450468c86cad24d9587347eb73d51081a51360fd43ee27150472b615c3fb22f993f28e32667784946be66d1bc9eee531632460c18f794092d2bbe2015623d079263246c60562cb1be4fd3547c5122a75a97bf207a15c23e6da24eeafbd294a685b85cd6535284d485f206eb52d1130af9", 0xb0}], 0x1, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xdc, r3, 0x104, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2a}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xaf}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xef53}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="62e68a8792344dda976e07ab16b52368"}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4}, 0x8000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000006c0), &(0x7f0000000700)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000740)=[@in6={0xa, 0x4e24, 0x1000, @rand_addr="318633a09417c960fd30a46a14b8f6dd", 0x8}, @in6={0xa, 0x4e24, 0x606, @remote, 0x40}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @multicast1}], 0x68) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000007c0)={{0xffffffffffffffff, 0x3, 0x7}, 0x80000000, 0x1, 0x1}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000880)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000008c0)={r1, 0xff}, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer2\x00', 0x400, 0x0) r6 = getpid() write$FUSE_LK(r0, &(0x7f0000000940)={0x28, 0x0, 0x3, {{0xf0, 0x7, 0x2, r6}}}, 0x28) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000980)={0x3, 0x0, [{0x40, 0x0, 0x1ff}, {0xfffffffffffffffc, 0x0, 0x400}, {0x101, 0x0, 0x9}]}) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f00000009c0)=0x9b) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000a00)=r0, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000a40)={@ipv4={[], [], @broadcast}, 0xe76, 0x0, 0x2, 0xa, 0xa69b, 0x1}, &(0x7f0000000a80)=0x20) 03:03:37 executing program 1: 03:03:37 executing program 4: [ 289.365329][T12148] IPVS: ftp: loaded support on port[0] = 21 03:03:37 executing program 0: 03:03:37 executing program 1: 03:03:37 executing program 4: 03:03:37 executing program 3: 03:03:37 executing program 1: [ 290.097880][T12166] IPVS: ftp: loaded support on port[0] = 21 [ 290.279921][T12166] chnl_net:caif_netlink_parms(): no params data found 03:03:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) unshare(0x40000400) iopl(0x3) 03:03:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x55, &(0x7f0000000040)="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", 0x6ea) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00826) [ 290.358517][T12166] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.366238][T12166] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.375763][T12166] device bridge_slave_0 entered promiscuous mode [ 290.385842][T12166] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.393242][T12166] bridge0: port 2(bridge_slave_1) entered disabled state 03:03:38 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f0000000140)='./file0/file0\x00') mkdirat(r0, &(0x7f0000000280)='./file1\x00', 0x0) fsync(r0) renameat(r0, &(0x7f0000000540)='./file0/file0\x00', r0, &(0x7f0000000100)='./file1\x00') renameat(r0, &(0x7f0000000180)='./file1\x00', r0, &(0x7f0000000240)='./file0\x00') 03:03:38 executing program 4: mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x410, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) [ 290.404707][T12166] device bridge_slave_1 entered promiscuous mode [ 290.480566][T12166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.496619][T12166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.534122][T12174] IPVS: ftp: loaded support on port[0] = 21 [ 290.540180][T12166] team0: Port device team_slave_0 added [ 290.544356][T12166] team0: Port device team_slave_1 added [ 290.684114][T12166] device hsr_slave_0 entered promiscuous mode [ 290.723705][T12166] device hsr_slave_1 entered promiscuous mode [ 291.060977][T12166] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.068337][T12166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.076298][T12166] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.083601][T12166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.220140][T12166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.241715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.250856][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.261494][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.271484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.300142][T12166] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.314801][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.324456][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.334065][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.342130][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.390125][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.399954][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.410515][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.419485][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.431290][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.444490][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.457058][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.470508][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.491758][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.505867][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.520854][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.548427][T12166] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.561454][T12166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.575711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.586247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.599661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.610769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.634912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.687765][T12166] 8021q: adding VLAN 0 to HW filter on device batadv0 03:03:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000040)=0xb82, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x0, 0x7) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c11) 03:03:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00376) 03:03:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg$inet6(r0, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009a40)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 03:03:39 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) r1 = dup(r0) ftruncate(r1, 0xfffffffe) r2 = open$dir(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) fdatasync(r2) 03:03:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) unshare(0x40000400) iopl(0x3) 03:03:39 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0xfffffffffffffffc) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x10000, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) dup2(r2, r3) close(r0) preadv(r1, &(0x7f0000001780)=[{&(0x7f0000000180)=""/184, 0x1b133353141e377d}], 0x10000000000000d1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x4) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0) [ 292.097191][T12203] IPVS: ftp: loaded support on port[0] = 21 03:03:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r2, 0x0, 0x20000000004) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) 03:03:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreq(r1, 0x0, 0xd, &(0x7f0000000100)={@multicast1}, 0x8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bdf) 03:03:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$dupfd(r0, 0x6, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00bb6) 03:03:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/10], 0x1, 0x0}, 0xc) 03:03:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:03:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="030000000000000008001b0000000000522931ab5756f9cdacb3e0b867fe1df2d9840c45da5545db798e6d72580af2344d028909622380e3733f7538f622663d85e6"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:03:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x400000000000005}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) close(r0) 03:03:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCCBRK(r3, 0x5428) unshare(0x40000400) iopl(0x3) 03:03:41 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:41 executing program 5: munmap(&(0x7f0000aa2000/0x4000)=nil, 0x4000) msync(&(0x7f0000aa2000/0x1000)=nil, 0x1000, 0x0) [ 293.370324][T12250] IPVS: ftp: loaded support on port[0] = 21 03:03:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4), 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:03:41 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) fchmod(r0, 0xe3) ftruncate(r0, 0x400000000101) close(r0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), 0x0) 03:03:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010005fba400000620010aeba7d0000000067ba50d61209766abf1518ee490000201406d9b22701010000d00ed1816197dcc79be861"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:03:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c7}}, 0x0) 03:03:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="8f8e1776991523883996dd3e79d2f726209951d8f7f176cf4e1dff4fc5a1b738fb9009b742c29c4b528442575ed69a3ddb57c45bdc3d62975d8068f925483b5cb82432fad17edef5d7705fb28b77aae5f753ab4f9950d2491e98aad7ecc859ad19e00f86a3788d93d4d6c6ce16161d41ec44c747dfffca31f22c0524a651bdb0139192d9eb508791fd9fa4bc6311f3987099e3318b", 0x95, 0x0, 0x0, 0x0) 03:03:41 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000140)=""/186, 0xdfec6807043cdc36) 03:03:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x800e00557) 03:03:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0xa102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) wait4(0x0, 0x0, 0x0, 0x0) read$FUSE(r1, 0x0, 0x22b) 03:03:42 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 294.419241][T12298] ptrace attach of "/root/syz-executor.3"[12295] was attempted by "/root/syz-executor.3"[12298] 03:03:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 03:03:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00301) 03:03:42 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) 03:03:42 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0xfffffffffffffffc) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0) 03:03:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) readahead(r3, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newae={0x64, 0x1e, 0xe05, 0x0, 0x0, {{@in6=@empty}, @in=@local}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 03:03:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0xd, 0x8000000}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 03:03:42 executing program 1: openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'nr0\x01\x00\x00\x00\x00\xed\x00', 0x1}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 294.931140][T12314] IPVS: ftp: loaded support on port[0] = 21 03:03:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00001f08000000000000000100000000dcdf6c68a94aff010000000000000700000068000a0100000000"], 0x2a) [ 295.006508][T12316] gretap0: refused to change device tx_queue_len [ 295.013865][T12316] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 03:03:43 executing program 3: mmap(&(0x7f0000aa0000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x1) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x800e00000, 0x4) [ 295.057823][T12319] device nr0 entered promiscuous mode [ 295.175468][ C1] sd 0:0:1:0: [sg0] tag#4634 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 295.185110][ C1] sd 0:0:1:0: [sg0] tag#4634 CDB: Write(6) 0a 01 00 00 00 00 [ 295.194577][ C1] sd 0:0:1:0: [sg0] tag#4635 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 295.204149][ C1] sd 0:0:1:0: [sg0] tag#4635 CDB: Write(6) 0a 01 00 00 00 00 03:03:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010005fba400000620010aeba7d0000000067ba50d61209766abf1518ee490000201406d9b22701010000d00ed1816197dcc79be861"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 03:03:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) chroot(0x0) setsockopt$inet_int(r0, 0x0, 0x200000044, &(0x7f0000000200)=0x6, 0x1e7) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00cde) 03:03:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="020400090e000000000027100005000005000600220000000a00000000000000000000000054ffffff0000000000000000910000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000c0df1ee2f6fbabea15dcd95406d1960e5c5bf216bcfbc5874b65732cc093d935b0b3471dda772b72cb7ccc87c297bcaa764457d9703b482db22b52795c0099b15124376a7df358377ac947f001735721367ca23ebe6e429d48df7bde304d805ad8e2a2a1314669fed693f9c296372c00673b31f5aaa8d6af2215a043f9c6275060f07335"], 0xf4}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 295.631608][T12318] device nr0 entered promiscuous mode 03:03:43 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 03:03:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010005fba400000620010aeba7d0000000067ba50d61209766abf1518ee490000201406d9b22701010000d00ed1816197dcc79be861"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 03:03:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) 03:03:46 executing program 4: setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x1) madvise(&(0x7f0000aa2000/0x2000)=nil, 0x2000, 0x3) 03:03:46 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:03:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) chroot(&(0x7f0000000000)='./file0\x00') setsockopt$inet_int(r0, 0x0, 0x200000044, &(0x7f0000000200)=0x6, 0x1e7) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00cde) 03:03:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) readahead(r3, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:46 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x8, 0x4) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) close(r2) recvmmsg(r1, &(0x7f0000000080), 0x1ca, 0x2, 0x0) 03:03:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) [ 298.707668][T12378] IPVS: ftp: loaded support on port[0] = 21 03:03:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@loopback}, 0x14) 03:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) recvmmsg(r1, &(0x7f0000000080), 0x1ca, 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 03:03:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:03:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe03, &(0x7f0000000040)={&(0x7f0000000400)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 03:03:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380), 0x4) 03:03:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) readahead(r3, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="c5f8cd7b7f11cb678c5d17d28619a895af0c1f53b1856fc1da395f13ab425a7329ebb22f9317e9629e86c99ecdd1e40346659d3a39b6d8d5993ed18c839014e0acbbc52ea0bc484c63bb4cf1e14229248b7d82de9d7c8d5b33a82e3a4bf08a368ebb7ee1b3bacb5805d80102549c", 0x6e) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00757) 03:03:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x8, 0x4) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) close(r2) recvmmsg(r1, &(0x7f0000000080), 0x1ca, 0x2, 0x0) 03:03:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x6, r0) 03:03:47 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) close(r1) [ 299.934239][T12435] IPVS: ftp: loaded support on port[0] = 21 03:03:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x8, 0x4) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) close(r2) recvmmsg(r1, &(0x7f0000000080), 0x1ca, 0x2, 0x0) 03:03:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2000000000000004, 0x0, &(0x7f00000001c0)) 03:03:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) lseek(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0088d) 03:03:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 03:03:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x8, 0x4) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) close(r2) recvmmsg(r1, &(0x7f0000000080), 0x1ca, 0x2, 0x0) 03:03:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:48 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_elf64(r1, 0x0, 0x8) tkill(r0, 0x15) 03:03:48 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) [ 301.006202][T12475] IPVS: ftp: loaded support on port[0] = 21 03:03:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'dummy0\x00'}) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000180)={0x17, 0x81, &(0x7f00000000c0)="046f44c5a0eb2a199fb2064477a3038fe8b56a3bd2821f9e6e135b90ca5e54ab3bf313ddc4e4d653b167421d9dd0e1224bf5c12f28563e0393909a638d9eaf8ccfb713c58f010007dca00b40d695c4dd0a826b83753f379411869d37ba74772f57ff2a56494bb0a08213e4686af6889ffe5fb4fa79cc6e642e66808e1e3b93d63f"}) tkill(r2, 0x1e) fcntl$setstatus(r1, 0x4, 0x42803) 03:03:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:49 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x5) 03:03:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 301.467027][T12500] syz-executor.0 (12500): /proc/12493/oom_adj is deprecated, please use /proc/12493/oom_score_adj instead. 03:03:49 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) flock(r0, 0x0) 03:03:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/', 0x0, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 03:03:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 301.708310][T12507] ptrace attach of "/root/syz-executor.5"[12491] was attempted by "/root/syz-executor.5"[12507] 03:03:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 03:03:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e004b6) 03:03:50 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0xfffffffffffffffc) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) dup2(r1, r2) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), 0x0) 03:03:50 executing program 0: 03:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 302.117964][T12527] IPVS: ftp: loaded support on port[0] = 21 03:03:50 executing program 5: 03:03:50 executing program 5: 03:03:50 executing program 5: 03:03:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 03:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$inet(r0, 0x0, &(0x7f0000000380)=0x34a) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00301) 03:03:51 executing program 1: 03:03:51 executing program 3: 03:03:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:51 executing program 5: 03:03:51 executing program 1: 03:03:51 executing program 3: [ 303.401731][T12572] IPVS: ftp: loaded support on port[0] = 21 03:03:51 executing program 5: 03:03:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:51 executing program 1: 03:03:51 executing program 3: 03:03:52 executing program 0: 03:03:52 executing program 5: 03:03:52 executing program 3: 03:03:52 executing program 1: 03:03:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:52 executing program 5: 03:03:52 executing program 3: 03:03:52 executing program 1: 03:03:52 executing program 0: 03:03:52 executing program 3: 03:03:52 executing program 0: 03:03:52 executing program 5: 03:03:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:52 executing program 1: [ 304.674337][T12610] IPVS: ftp: loaded support on port[0] = 21 03:03:52 executing program 1: 03:03:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:53 executing program 3: 03:03:53 executing program 5: 03:03:53 executing program 1: 03:03:53 executing program 0: 03:03:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:53 executing program 0: 03:03:53 executing program 3: 03:03:53 executing program 5: 03:03:53 executing program 1: [ 305.556688][T12635] IPVS: ftp: loaded support on port[0] = 21 03:03:53 executing program 1: 03:03:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:54 executing program 3: 03:03:54 executing program 0: 03:03:54 executing program 5: 03:03:54 executing program 1: 03:03:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:54 executing program 3: 03:03:54 executing program 5: 03:03:54 executing program 1: 03:03:54 executing program 0: 03:03:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 306.777265][T12660] IPVS: ftp: loaded support on port[0] = 21 03:03:54 executing program 5: 03:03:54 executing program 3: 03:03:54 executing program 1: 03:03:55 executing program 0: 03:03:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:55 executing program 5: 03:03:55 executing program 1: 03:03:55 executing program 3: 03:03:55 executing program 0: 03:03:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:55 executing program 1: 03:03:55 executing program 5: 03:03:55 executing program 3: 03:03:55 executing program 0: [ 307.912633][T12699] IPVS: ftp: loaded support on port[0] = 21 03:03:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:56 executing program 1: 03:03:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:56 executing program 5: 03:03:56 executing program 3: 03:03:56 executing program 0: 03:03:56 executing program 1: 03:03:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:56 executing program 1: 03:03:56 executing program 5: [ 308.646974][T12723] IPVS: ftp: loaded support on port[0] = 21 03:03:56 executing program 0: 03:03:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:56 executing program 3: 03:03:56 executing program 1: 03:03:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) setgid(r1) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:57 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x41b}], 0x1000000000000152, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:03:57 executing program 3: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x10) 03:03:57 executing program 0: 03:03:57 executing program 1: 03:03:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:57 executing program 5: 03:03:57 executing program 0: 03:03:57 executing program 1: setreuid(0x0, 0xee00) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0), 0x24, 0x0) 03:03:57 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="5804b64a314b", @remote, @broadcast, @multicast2}}}}, 0x0) 03:03:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x1, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20000000004) 03:03:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 309.784787][T12762] IPVS: ftp: loaded support on port[0] = 21 03:03:58 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "e2654c", 0x0, 0x0, 0x0, @local, @rand_addr="c531c99e3d8ffba8f49e1658a340a32c"}}}}, 0x0) 03:03:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:03:58 executing program 3: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x4305}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:58 executing program 5: 03:03:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x29d, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000280)="a2", 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) [ 310.659999][T12793] IPVS: ftp: loaded support on port[0] = 21 03:03:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 03:03:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00966) 03:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:58 executing program 3: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000180)={'syz'}, 0x0, 0xfffffffffffffffe) 03:03:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 03:03:59 executing program 5: munmap(&(0x7f0000aa2000/0x4000)=nil, 0x4000) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x1) madvise(&(0x7f0000aa2000/0x1000)=nil, 0x800e00000, 0x0) 03:03:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6473c88d360ab243) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003dd) 03:03:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 03:03:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x80000, 0x0) fchownat(r2, &(0x7f00000001c0)='./file0\x00', r0, r1, 0x400) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fff, 0x201) ioctl$TIOCCBRK(r3, 0x5428) readahead(0xffffffffffffffff, 0x5, 0x7e) unshare(0x40000400) iopl(0x3) 03:03:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 03:03:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000240), 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003dd) 03:03:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) [ 311.715451][T12832] IPVS: ftp: loaded support on port[0] = 21 03:03:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x800e005a7) 03:03:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 311.809454][T12840] ================================================================== [ 311.817701][T12840] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 311.823971][T12840] CPU: 1 PID: 12840 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 311.831531][T12840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.841703][T12840] Call Trace: [ 311.845039][T12840] dump_stack+0x191/0x1f0 [ 311.849412][T12840] kmsan_report+0x162/0x2d0 [ 311.853954][T12840] __msan_warning+0x75/0xe0 [ 311.858502][T12840] memchr+0xce/0x110 [ 311.862475][T12840] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 311.868507][T12840] ? tipc_nl_compat_doit+0xb00/0xb00 [ 311.873823][T12840] tipc_nl_compat_doit+0x3ac/0xb00 [ 311.878999][T12840] tipc_nl_compat_recv+0x1b1b/0x27b0 [ 311.884348][T12840] ? tipc_nl_bearer_get+0xa10/0xa10 [ 311.889580][T12840] ? tipc_nl_compat_doit+0xb00/0xb00 [ 311.894908][T12840] ? tipc_netlink_compat_stop+0x40/0x40 [ 311.900487][T12840] genl_rcv_msg+0x185a/0x1a40 [ 311.905243][T12840] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 311.911361][T12840] netlink_rcv_skb+0x431/0x620 [ 311.916248][T12840] ? genl_unbind+0x390/0x390 [ 311.920884][T12840] genl_rcv+0x63/0x80 [ 311.924908][T12840] netlink_unicast+0xf3e/0x1020 [ 311.929823][T12840] netlink_sendmsg+0x127e/0x12f0 [ 311.934826][T12840] ? netlink_getsockopt+0x1430/0x1430 [ 311.940238][T12840] ___sys_sendmsg+0xcc6/0x1200 [ 311.945086][T12840] ? __fget_light+0x682/0x6e0 [ 311.949828][T12840] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 311.955765][T12840] __se_sys_sendmsg+0x305/0x460 [ 311.960678][T12840] __x64_sys_sendmsg+0x4a/0x70 [ 311.965470][T12840] do_syscall_64+0xbc/0xf0 [ 311.969914][T12840] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.975828][T12840] RIP: 0033:0x459279 [ 311.979740][T12840] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.999359][T12840] RSP: 002b:00007f5ebfa90c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 312.007796][T12840] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 312.015790][T12840] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 312.023870][T12840] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.031866][T12840] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ebfa916d4 [ 312.039868][T12840] R13: 00000000004c6f0e R14: 00000000004dc030 R15: 00000000ffffffff [ 312.047879][T12840] [ 312.050220][T12840] Uninit was created at: [ 312.054495][T12840] kmsan_internal_poison_shadow+0x92/0x150 [ 312.060322][T12840] kmsan_kmalloc+0xa4/0x130 [ 312.064845][T12840] kmsan_slab_alloc+0xe/0x10 [ 312.069455][T12840] __kmalloc_node_track_caller+0xcba/0xf30 [ 312.075281][T12840] __alloc_skb+0x306/0xa10 [ 312.079717][T12840] netlink_sendmsg+0xb81/0x12f0 [ 312.084583][T12840] ___sys_sendmsg+0xcc6/0x1200 [ 312.089359][T12840] __se_sys_sendmsg+0x305/0x460 [ 312.094232][T12840] __x64_sys_sendmsg+0x4a/0x70 [ 312.099098][T12840] do_syscall_64+0xbc/0xf0 [ 312.104171][T12840] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.110061][T12840] ================================================================== [ 312.118133][T12840] Disabling lock debugging due to kernel taint [ 312.124385][T12840] Kernel panic - not syncing: panic_on_warn set ... [ 312.139771][T12840] CPU: 1 PID: 12840 Comm: syz-executor.1 Tainted: G B 5.1.0+ #1 [ 312.148725][T12840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.158793][T12840] Call Trace: [ 312.162115][T12840] dump_stack+0x191/0x1f0 [ 312.166483][T12840] panic+0x3ca/0xafe [ 312.170443][T12840] kmsan_report+0x2ca/0x2d0 [ 312.174984][T12840] __msan_warning+0x75/0xe0 [ 312.179509][T12840] memchr+0xce/0x110 [ 312.183433][T12840] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 312.189454][T12840] ? tipc_nl_compat_doit+0xb00/0xb00 [ 312.194762][T12840] tipc_nl_compat_doit+0x3ac/0xb00 [ 312.199938][T12840] tipc_nl_compat_recv+0x1b1b/0x27b0 [ 312.205283][T12840] ? tipc_nl_bearer_get+0xa10/0xa10 [ 312.210499][T12840] ? tipc_nl_compat_doit+0xb00/0xb00 [ 312.215814][T12840] ? tipc_netlink_compat_stop+0x40/0x40 [ 312.221380][T12840] genl_rcv_msg+0x185a/0x1a40 [ 312.226120][T12840] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 312.233731][T12840] netlink_rcv_skb+0x431/0x620 [ 312.238540][T12840] ? genl_unbind+0x390/0x390 [ 312.243167][T12840] genl_rcv+0x63/0x80 [ 312.247172][T12840] netlink_unicast+0xf3e/0x1020 [ 312.252075][T12840] netlink_sendmsg+0x127e/0x12f0 [ 312.257060][T12840] ? netlink_getsockopt+0x1430/0x1430 [ 312.262458][T12840] ___sys_sendmsg+0xcc6/0x1200 [ 312.267368][T12840] ? __fget_light+0x682/0x6e0 [ 312.272519][T12840] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.278442][T12840] __se_sys_sendmsg+0x305/0x460 [ 312.283345][T12840] __x64_sys_sendmsg+0x4a/0x70 [ 312.288123][T12840] do_syscall_64+0xbc/0xf0 [ 312.292561][T12840] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.298462][T12840] RIP: 0033:0x459279 [ 312.302369][T12840] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.321991][T12840] RSP: 002b:00007f5ebfa90c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 312.330424][T12840] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 312.338405][T12840] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 312.346388][T12840] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.354375][T12840] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5ebfa916d4 [ 312.362362][T12840] R13: 00000000004c6f0e R14: 00000000004dc030 R15: 00000000ffffffff [ 312.371476][T12840] Kernel Offset: disabled [ 312.375816][T12840] Rebooting in 86400 seconds..