[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.638448] audit: type=1800 audit(1552180410.680:25): pid=10891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.657542] audit: type=1800 audit(1552180410.680:26): pid=10891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.677084] audit: type=1800 audit(1552180410.710:27): pid=10891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. 2019/03/10 01:13:47 fuzzer started 2019/03/10 01:13:52 dialing manager at 10.128.0.26:42131 2019/03/10 01:13:52 syscalls: 1 2019/03/10 01:13:52 code coverage: enabled 2019/03/10 01:13:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/10 01:13:52 extra coverage: extra coverage is not supported by the kernel 2019/03/10 01:13:52 setuid sandbox: enabled 2019/03/10 01:13:52 namespace sandbox: enabled 2019/03/10 01:13:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/10 01:13:52 fault injection: enabled 2019/03/10 01:13:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/10 01:13:52 net packet injection: enabled 2019/03/10 01:13:52 net device setup: enabled 01:17:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001400)='status\x00B#g9\xc1Z\x17\xf9\r\xc2#\"\xc9O\x13\x1f x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\xebE\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|\x01\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#t\n\xf7;\x89\x1f-\x8a\x000\xe5\xd0K]I') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) setgroups(0x252, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) sendfile(r1, r0, 0x0, 0x71c) syzkaller login: [ 317.405443] IPVS: ftp: loaded support on port[0] = 21 [ 317.569475] chnl_net:caif_netlink_parms(): no params data found [ 317.647162] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.653808] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.662436] device bridge_slave_0 entered promiscuous mode [ 317.671738] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.678243] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.686698] device bridge_slave_1 entered promiscuous mode [ 317.721311] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.732811] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.767430] team0: Port device team_slave_0 added [ 317.776296] team0: Port device team_slave_1 added [ 317.907045] device hsr_slave_0 entered promiscuous mode [ 318.162381] device hsr_slave_1 entered promiscuous mode [ 318.447154] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.453762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.461030] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.467659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.558775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.577483] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.587153] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.599376] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.624173] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.631168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.639480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.655779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.664649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.673561] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.680065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.696704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.705467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.713848] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.720350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.776676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.786459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.801989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.811686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.820806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.829970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.839555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.848738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.857790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.866368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.875384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.883922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.894942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.903476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.952389] 8021q: adding VLAN 0 to HW filter on device batadv0 01:17:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getcwd(0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), 0xc) 01:17:11 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001140)=0xd) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000380)) [ 319.483768] hrtimer: interrupt took 33533 ns 01:17:11 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00ff0003660e1d85680c1ba3a2c40dff7e", 0x24}], 0x1}, 0x0) 01:17:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xff) [ 319.958082] kauditd_printk_skb: 3 callbacks suppressed [ 319.958118] audit: type=1804 audit(1552180632.000:31): pid=11084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/4/file0/bus" dev="ramfs" ino=24813 res=1 [ 320.006295] audit: type=1804 audit(1552180632.040:32): pid=11084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/4/file0/bus" dev="ramfs" ino=24816 res=1 01:17:12 executing program 0: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:17:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101000, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000140)={0x9, 0x4, [{0x6, 0x0, 0xffffffff7fffffff}, {0x2, 0x0, 0x6}, {0x3, 0x0, 0x25}, {0x4, 0x0, 0x4}, {0x2, 0x0, 0x100000000}, {0x1, 0x0, 0x100000001}, {0x800, 0x0, 0x100000000}, {0x3, 0x0, 0xf26}, {0x8, 0x0, 0x7fffffff}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000000, 0x400001) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socketpair(0x2b, 0x1, 0x0, &(0x7f0000000040)) 01:17:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0xc97, 0x8001, 0x6}) 01:17:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0xc97, 0x8001, 0x6}) [ 320.386319] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 320.395515] IPVS: stopping backup sync thread 11097 ... [ 320.408742] IPVS: stopping backup sync thread 11099 ... 01:17:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0xc97, 0x8001, 0x6}) [ 320.539050] IPVS: stopping backup sync thread 11103 ... [ 320.664142] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 320.673203] IPVS: stopping backup sync thread 11107 ... 01:17:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0xc97, 0x8001, 0x6}) [ 320.796606] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 320.805862] IPVS: stopping backup sync thread 11111 ... 01:17:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 320.933011] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 320.942267] IPVS: stopping backup sync thread 11115 ... 01:17:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) [ 321.072570] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 321.072719] IPVS: stopping backup sync thread 11119 ... 01:17:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) 01:17:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 321.248438] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 321.248636] IPVS: stopping backup sync thread 11124 ... 01:17:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) [ 321.482992] IPVS: stopping backup sync thread 11128 ... [ 321.483486] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 321.662853] IPVS: stopping backup sync thread 11132 ... [ 321.663426] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 321.699448] IPVS: ftp: loaded support on port[0] = 21 01:17:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 321.813009] IPVS: stopping backup sync thread 11137 ... 01:17:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 321.933326] chnl_net:caif_netlink_parms(): no params data found [ 321.977426] IPVS: stopping backup sync thread 11142 ... 01:17:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 322.040377] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.047025] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.055437] device bridge_slave_0 entered promiscuous mode [ 322.066321] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.072934] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.081246] device bridge_slave_1 entered promiscuous mode [ 322.163101] IPVS: stopping backup sync thread 11146 ... [ 322.172941] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 322.186069] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:17:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 322.247552] team0: Port device team_slave_0 added [ 322.265776] team0: Port device team_slave_1 added [ 322.387898] device hsr_slave_0 entered promiscuous mode [ 322.612436] device hsr_slave_1 entered promiscuous mode [ 322.801740] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 322.835061] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.841761] bridge0: port 2(bridge_slave_1) entered forwarding state 01:17:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 322.848924] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.855560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.923832] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.950526] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.976516] IPVS: stopping backup sync thread 11151 ... [ 323.009875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.042741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.050431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.069308] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.095976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.105220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.113454] bridge0: port 1(bridge_slave_0) entered blocking state 01:17:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 323.119947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.137247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.146105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.154434] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.160960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.202240] IPVS: stopping backup sync thread 11160 ... [ 323.212962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.222331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.231426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.240550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.249659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.258679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.294677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.306918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.315314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.333204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 01:17:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 323.345807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.365586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.374231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.425682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.512596] IPVS: stopping backup sync thread 11166 ... 01:17:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 323.573586] IPVS: stopping backup sync thread 11170 ... [ 323.574004] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 323.732395] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 323.732537] IPVS: stopping backup sync thread 11175 ... [ 323.764174] IPVS: stopping backup sync thread 11178 ... 01:17:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 323.898899] IPVS: stopping backup sync thread 11181 ... 01:17:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 323.967721] IPVS: stopping backup sync thread 11186 ... 01:17:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 324.059485] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 324.068634] IPVS: stopping backup sync thread 11190 ... 01:17:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 324.223052] IPVS: stopping backup sync thread 11195 ... [ 324.250892] IPVS: stopping backup sync thread 11198 ... 01:17:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) [ 324.434190] IPVS: stopping backup sync thread 11203 ... [ 324.434796] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 324.457777] IPVS: stopping backup sync thread 11206 ... 01:17:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) 01:17:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) [ 324.594862] IPVS: stopping backup sync thread 11210 ... 01:17:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) [ 324.709712] IPVS: stopping backup sync thread 11214 ... [ 324.710406] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 01:17:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) [ 324.753861] IPVS: stopping backup sync thread 11218 ... [ 324.897562] IPVS: stopping backup sync thread 11225 ... [ 324.908992] IPVS: stopping backup sync thread 11226 ... 01:17:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) [ 325.108862] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 325.118967] IPVS: stopping backup sync thread 11233 ... [ 325.143383] IPVS: stopping backup sync thread 11234 ... [ 325.144144] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 325.313419] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:17 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:17 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:17 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:17 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:18 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:18 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:18 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:18 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 01:17:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 01:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 01:17:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) 01:17:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) 01:17:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) 01:17:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:19 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x4, 0x3, 0x9}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:19 executing program 1: munlockall() r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) socket$inet_dccp(0x2, 0x6, 0x0) 01:17:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:19 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x202, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xffffffffffffff9d) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000400)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000440)={&(0x7f00000004c0)=""/226, 0x100000, 0x800, 0xfffffffeffffffff}, 0x18) socket$xdp(0x2c, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @empty}}, [0xfffffffffffffbad, 0x6, 0x0, 0x100000000, 0x7fffffff, 0x800, 0x1, 0x2, 0x10001, 0x9, 0x6, 0x68c4, 0x8, 0x8, 0xfff]}, &(0x7f00000001c0)=0x100) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) init_module(&(0x7f0000000200)='$^\x00', 0x3, &(0x7f0000000240)='!\x00') unlink(&(0x7f0000000280)='./file0\x00') utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{}, {0x77359400}}, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000340)={"e5e2bc8b83cf0bd521a5ab57fab06c7ea3b88a8a589e6976f89ffd0c4ce39162bfe134dcd905c63d78482d2eb1fe71a7ffc224c4e6fb4215e49ee976dcaab66cf73c93c4a1a4c0c0331fe1f5f3a7f27ef65f72ee3e8863d5147907aee1594527aa476eac8562b33d69a4e65c4b11b40aea20a8e223f25948b33f048b21a768f2b73e3cb2e4dd14eaa2d9fcbc3d64376389fbbdd5ccbb260ef882a737d654a5a70e2d0b3cf50e0320c63d126542f259719b41d8e1649caffa9dde218f19758469aa53b9b897a4583be52cb56ff6acd1d82a5ac83f77aefd820150dea6074198dfe2e32e6d8cf2724437508639b8eefa4af36f8a6b5aad05132388dd192d03c1af25e07f00de31f828346d07886fe992b82bd98b5165633e78543f6fac809e0059c14b6d6683f7ee6c94e967630a7ccd16fb7c2cb6f3fdc616354a05475248634c69d80f1017261826e518b981899c3ae8d5e71a2eba50a0fcd0251af0d989e5f9767bd0ff756adfc568ed3a7e8cecc6f0184b43a188713ace20df0578bd5aa260da9cfc8290bc1d014397b0a56e82e383dfd6fffef600ef225f74ee2d1015de3ea01f3d68373f5c4176247acd8ce0a4ec4c9fddb1f72a4d3f1ce608a76c5a4a30414ad4fce888ebafe69ff275ce1cddb7c049b2ce73b76cb6739fa73ab6081630e33f2c31de67b7c2c59f44953ac5d0aecc113fc3a9cbc6f5d3818c91ef98e5164f53ab6edde48390a502d514c8512c26966b4e8832d8583c9c601e32bf84b2176dad56ff147314d9c37b46dcaddfa55b6fa939e5572caf0c7d1fc48a01ec6c26bcb43a462f1d9289d0b762567e4f85881fdb3a9d1d2b668bd6fb514e4687cf1fcb91739efdc625c2a17c7d14a1450788b10106289ddfe1d86566f987611d4f85d14c271ca64eafb3174d0eb7762e02a123ff61e37ed2d1029f2d0e8d5025eedabf739aa0a2b6c12241406ae1d50294d49e120d7bf19a1471ba7dd35c27d1084f34bb4b6213ab67b6e3024253b821643550ea2df7ee41d09eeeea2a131d370f95f6fdfb96ac88a10e90705ce59eee6b9f2ba115f9ed0476b0456dd71ae9e06ddfdbd84e35d1acec8c33e5e6cf84490a815728340f0b8ddf216fc791ef894dbad6795023e62c8b143d6851d015de905cdc7235eccead12f61529a1214e1d45bf873f9d16c5d8ca70e65c04597c78fb365f96471f94f33431b611aed18f593ffeaa689fdb19cf15549af9dd83c038d940fbf957e3d8023c3f7a011028fdb3a29fc9d41e6789208b4b75c1ccc903042e344a02fd031b1a6d64e4fd1d9560ffda7b6b7a330f790997f9b71a58ae97298a0dc4c2daa155f143b392485c31446bbafb0b506f1182e6d0607d5ef5fc5f49eec1209a775cd3d44e7a8796e97affae5a813fd24c6cbdb40c4213369f90999600baef6bf5fbf1979baa01837e9e6cfb7d2d0b"}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000740)=""/237) write$FUSE_DIRENT(r0, &(0x7f0000000840)={0x60, 0x0, 0x5, [{0x2, 0x8000, 0xc, 0x1000, 'memory.stat\x00'}, {0x1, 0x100, 0xc, 0x7, 'memory.stat\x00'}]}, 0x60) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000a00)=0xe8) r5 = getegid() fchown(r2, r4, r5) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000a40)={0x0, 0x0, {0x2e, 0xf, 0x9, 0x14, 0x3, 0x2, 0x1, 0x0, 0xffffffffffffffff}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000a80)={0x56, 0xfffffffffffffffc, 0x52df2ef9, "98af62c7a9c5e3577d5d7d9874936dc2940222830191d5a4a0f12eb0fca53e342fea90850ee241442de1be85db7a6206959ea858beec42ee60746f8f52cb1ecce4fbe64dba006ba71c623403dd0175ca1b9cf1c6d5ce"}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000b00)=""/35, &(0x7f0000000b40)=0x23) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000b80)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000bc0)) write$UHID_CREATE2(r3, &(0x7f0000000c00)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x29, 0x0, 0x5, 0x8, 0x0, 0x2, "4eb81a921fdf69aee752c18a5999339e4ad74ce79b5ddfe5389e549a0664ba41cb2cedd4a1c663e295"}, 0x141) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000d80)) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000001dc0)={0x1000, &(0x7f0000000dc0)="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"}) ioctl$RTC_VL_CLR(r2, 0x7014) r6 = dup2(r0, r0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001e40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001f40)='trusted.overlay.nlink\x00', &(0x7f0000001f80)={'L+'}, 0x28, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000001fc0)={0x2, 0x0, @pic={0x7f, 0x755, 0x2a3a340c, 0x4, 0x9, 0xe38e, 0x4, 0x3, 0xff4b, 0x4, 0xfffffffffffffffb, 0x8, 0xbc, 0x5, 0xb5e, 0x6}}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000020c0)={0x5, [0x2, 0x0, 0x80, 0x0, 0xe8]}, 0xe) 01:17:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x2, 0x1, [0xc44, 0x5, 0x9cd2, 0x80000000, 0x9, 0x10000, 0x570, 0x1]}) 01:17:20 executing program 1: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x80000002) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x3, 0x458, [0x0, 0x200004c0, 0x20000768, 0x200008e8], 0x0, &(0x7f00000000c0), &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}, 0x517) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 328.092897] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'b\aidge0\x00'}, 0xffffffffffffffca) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1, 0x40) 01:17:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x4000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x71ee, 0xba, 0x1, 0x4, 0x22}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r2, 0xfff, 0x5c29}, &(0x7f0000000180)=0xffffffffffffff5d) 01:17:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 328.705363] IPVS: ftp: loaded support on port[0] = 21 01:17:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x2, 0x3, 0xa088, 0x9, r1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bridge0\x00', 0xfffffffffffffffc}, 0x18) 01:17:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 329.023587] chnl_net:caif_netlink_parms(): no params data found [ 329.144855] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.151409] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.159790] device bridge_slave_0 entered promiscuous mode [ 329.192872] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.199400] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.207857] device bridge_slave_1 entered promiscuous mode [ 329.256747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.275819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.312376] team0: Port device team_slave_0 added [ 329.321231] team0: Port device team_slave_1 added [ 329.537182] device hsr_slave_0 entered promiscuous mode [ 329.672327] device hsr_slave_1 entered promiscuous mode [ 329.956494] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.963136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.970306] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.977031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.016467] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.026303] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.114000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.138371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.147055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.164614] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.182677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.191866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.200083] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.206683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.262287] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.272162] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.287692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.296767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.307001] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.313559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.322671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.332439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.342048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.351311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.360450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.370025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.379138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.387852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.397019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.405742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.416018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.424256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.462705] 8021q: adding VLAN 0 to HW filter on device batadv0 01:17:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @empty}}, [0xfffffffffffffbad, 0x6, 0x0, 0x100000000, 0x7fffffff, 0x800, 0x1, 0x2, 0x10001, 0x9, 0x6, 0x68c4, 0x8, 0x8, 0xfff]}, &(0x7f00000001c0)=0x100) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) init_module(&(0x7f0000000200)='$^\x00', 0x3, &(0x7f0000000240)='!\x00') unlink(&(0x7f0000000280)='./file0\x00') utimensat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{}, {0x77359400}}, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000340)={"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"}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000740)=""/237) write$FUSE_DIRENT(r0, &(0x7f0000000840)={0x60, 0x0, 0x5, [{0x2, 0x8000, 0xc, 0x1000, 'memory.stat\x00'}, {0x1, 0x100, 0xc, 0x7, 'memory.stat\x00'}]}, 0x60) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000a00)=0xe8) r5 = getegid() fchown(r2, r4, r5) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000a40)={0x0, 0x0, {0x2e, 0xf, 0x9, 0x14, 0x3, 0x2, 0x1, 0x0, 0xffffffffffffffff}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000a80)={0x56, 0xfffffffffffffffc, 0x52df2ef9, "98af62c7a9c5e3577d5d7d9874936dc2940222830191d5a4a0f12eb0fca53e342fea90850ee241442de1be85db7a6206959ea858beec42ee60746f8f52cb1ecce4fbe64dba006ba71c623403dd0175ca1b9cf1c6d5ce"}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000b00)=""/35, &(0x7f0000000b40)=0x23) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000b80)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000bc0)) write$UHID_CREATE2(r3, &(0x7f0000000c00)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x29, 0x0, 0x5, 0x8, 0x0, 0x2, "4eb81a921fdf69aee752c18a5999339e4ad74ce79b5ddfe5389e549a0664ba41cb2cedd4a1c663e295"}, 0x141) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000d80)) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000001dc0)={0x1000, &(0x7f0000000dc0)="f4ceee02d0c626cfec381fd138666a6208e36defcd52ae2fcb3a22ce9f42f9091bac362cdece5ff4a32f390d7bdc5b91076536c22474293d17cb73dfb93bad3d6a92ad5a818cb1e3769170ddae6f8668ffaf6a05a0cbaa1b77d84ead3882893d283af0dc576bcb499d54045b87e25beb06497332cc2f6a9ba23a304ecbcc46ca19f667076550f6247778d19eefea6b4e6cb885b53ca1f6cdd616a2b6d71fa17ccbca42850b5b510a68f0750c5967c9412a5196a7f0a8a2945355eb7dd19d1599eada63ef84ae0a3b4c89ed2e135257869e2eb6a1e1e90c6bab95d203eab8c61f5a95dcaae3b4ec177d0a04cf3ceddc8f42cacd5249e295e2e2024960536ae0fde1addb74aaf80f287abc0e48657c4a6a1fde6437182fd8ac812eef1d4bb02b411befa608d053b84345826231c0c694ea0433bc7a71c8bf0c9df286325992f25d8850510c9f7d7239b024cf329589d377d2f1ea774bf1e1a2e3b3d6a2165b66bc055f227db5252d45612ca97a52a7a458ef95e1e5fb5015a4a0d2cda4789ee7b0f9cbba46bc3f7216a7f8d3e0b092750cae7073c484fec48a91390cd3c073ecfd24105976e4ed9d9b0b0a458d465d2e83bd10f823439136cb6d6e8613b5b225b68318b10b1680fa6eb31f3ae7631f58150492f6c524888b0bb017a5891fda27259154bdfd166fedd5a1a4b8e662524df2d1470a3641ffb0e79098cdcfee7c94af877cc0f8c7d27681c4139b9d2fff80fa266e36fbb12bc5df8c627040b4e3a83e946d967eca370e425b6880b1a7a44a5fdf65c7f3ef6bb197297d21b6cbc72b4e2bcf60a94e138f22ef32118b3d9bbf3202a0e65c273c5eafe639f7adbcbb40c845c0f3ba3e71c0cddb02850f0980bd6e9f724eefd06355f98084fa48bc4bb1c00526c1c0b45b45b9d3d9e04980d330ef15308edfbbe67c89e11bd88c1b5ecfe09e5bcbf55136e23b1b0116bb4347dbebac8e15f9428e08147359b87e0fd09b57beadec4f8e0fdbd32072c90df5109d2cfff74b7d3a801b9ca8e46e05b3aae9710c6b995c161bac028481b594748b2993de1609fa9e0c3cc4eb445b900503cf19bd13cc1692930918d805a52636b8bebf001e24b1a16a67c9d7b0906c3a44986ad48a5ebbaabb671268799084930b69476d4a0f7867d6a2bad72e6c6a696ec4a4f4bb0faba8dc832ea22d4d5da4a7566e19f922aa8ce3f67125389264f51d99a1e0dd1591543664d96cf4825d2a072660a6aaf70cea171e42fbcb1fd0bf34c1d95e467a1e4388a79a7be2b5ba0f5035b5f4c1a033897468e2ac5a0b39dc7231b83f673c2e5d2d202caeb14e6d15efd5a1d188d316e632d9c5eff2a42c16a903e14acf0bca1f70d469401cd40a25b4298aec9f93e8a0a4b37ba6ee1641abddc097f8ba3d08bdac96c3957bc41e9828b698e280301e5bdba53d3c9155760861884da4378deee73ba748cf31d2a2ee33878c29b5360fa7c95e77875e195ad95c6e42d7b1293a329bd81ae81197f48b935a9dfdcb50824336c717290d03af5eba31fb9b2a4825e755ab445f9014cebdb76196ecfef251aa58c414c66ffc3cda3957deebdaf2ea7c0265ba85c0d5c2647517c00f16d9c6bc1915f03bdc353740d345bacd3c28c243f85979ab7c7cc7750993a13e253a6a8af420d0189c9980813b9f6185546bee4718965714bde549d59ba5335826c3636abcdd0666a65e0a2956b71b62c5431188a700b5c87401adacd418a35399bfdc2e746954ee3b659155d6752fb1ad604844e55d875586379715dbcdd6c78799f8ee393678de6d08e07d680855f3ad7581553d17c13f524c99bde44c35dbba31cf7def501ba187afe272898a453a1604c51e839c7fe9516b0f6b77896e39232f64ba4d3881fe56174b9f750567089727679ef0394b99dea2783b874e0f12a525e631241a9788bb2119d28cd01ea9b81585e4b4719c1a6c9633f498f857fc0f8b9354e4cc3c6a152d1007fde0ec4b6dd28382232b7e69cc60c842aa1ab205ddb59098e6b330a717e7e63639ae885d4ed0e2460e23c3fd65fa3e28d8a9b95ba7fef7d23d89bc8fa722db666e3c85106db81799cf954afbe80389124fb65ec55ad12d28a6e9fc80e744c0e16ead76eaceb80265d50fe537a3f675e18b8c69f051e1e9bcacc809e161bf140a47930c3d03b5f6260f66e4292cdb1dd0530adadec6c45cb42f0306b3e37f6243c0c59704e7845140515991377692d5969c1476e5ceffa56ad2ff436d009317ec2c0e8128772bec105111cefdc375af74560de7e738b68342432e75dcef54abd9c3d5f3479f930d21d96ceac95a5d0f4d5a19f9d3e0c8bc4e432bf8fb33c76f8f63dad0092649bd2f2cfeb44e020ab8a3619addb79bf015b9493b548c6d7cbf8374a5b5dd4d039ce6442a13c1bce6a59d97cf9a87509f7a3b0a22ea32faa2d4777fb695934e917bfa37f70e7c646986517d2e4c9cea347431afbfd126311f445c5809849aee1c152682209479fcafbaca750feb9b243942f786a62781d12377b181ed11be5c4028015304dcc7c7aa94afaf7aec3300661fb20416cd8b88370574876e6c9f21d84c03b4e4cb7ab4902b365b631930c3c4b3c6a9a648cd9d07e7ac0ccbc5244616438ac85954c9a597a8f3b902d509c26f1a2646caef3b05a3f3187dab01955cba0bc059056dc72888118f26f9b1ad796f10fd72f40e72783cd099d8a05410d8a6e740ebc21449674232e618d214f3398a040b68adfd0b654ea92ea9c8a374df028e05f295d4332fe5b747d284b85a033334c100dcb2cee2d5b9326db679539cd5832eada73c56c82d976d70d7b3a41ee2e65fc6746224aa747084316a79b96e6db7985c2d299d87fa62ee760a0f61507eb4fbdab3c8ac60e2e6f379fd6d3a6c077f501a49a48d7c0f4c505b3a48b9bc5412658b0f9384e9a21003ec348b5aeb1800ee484e11b58f1149542ae534c7704f00f3edb164b2bf75729ae4d14de8e8c62989d58edeebc313e9733876bc17052fd2f052d23ab688b9a1ef87c640d8beb896298d2bf31c17227346225789c759b96e3ac35fb851478bccd255bdfd9932cab06257042b84044dd36cae4f86220f7d11b93f2e2f14dd7e2f5ff49afb8b1f259b561c36abc08115c2ff3c91b0dc2a6245d1336871c388dabe7b1cc5cb58ed10550e2deba50d2bf223134c67895a1b5923c65aa6a26f1d38bdfb4840e0d9eddc11125e7bc2652f6318d21f0f2115a9842700d4b1ba961a477dd7942be85c65ec64f826ed74849205807ec31485bdd9e7438a73047b9e2f5186cc06f0ce964b384e4a5c9a8cf8ed6ff38e3238d0758f6049afae197543d5d36da15eae8022e385768313822a6162793fe7aad06d72212bbeaf2ffc10af0f3ac46a604a3418572e3025f42f9902601d68506a73fa403fde6b9a3f5ab77b531c96fbb58ff6ab9fa5bc231f8eda6de273c127366eeec15de59059099fd1c98cecfadf387473cc395308da1293f7d5ac8571e861caa3bdfb394ce2200c72b064742e3fab3d260d9636239fd7a1309a4c9a6ae474ce7344c8fe0dc7023c5d1e4afc8cfbb3a077620003990f886ef009b2501fd5cd5c341a64f2e779c05b8728b3d891c29bc283001837891a96a8e5e97bd18e505b4c86eb8f9aae65d5d9bb575a4c38ed343d6721935c16f131af5b44ccc7bef7a3b994ed78319715bebfbf366d5ef425f8acf13fe346f9a6ddd8b7fd3d38c2e3ac6d10d0a098815036dc2e8b44496db9e5170ada7aa17cd9f8d3898dbe5b8b1fa5a804f16c6993bc3588b382a471215585f5cee6593fcdb3e95110468d9d71c1e1e95667fba098a9d484419ae2540da6f98356d788876e65e8e78a94dc755f3256f48b79fb0b445bac4d4a808e4d75f8afa2a361769162d90e132889d3d8bb5096350480c60571e7ff8ff27725186cbfa27167a50f786064cc2ec0616b1d693a4b39c387df12bcd83db883cd88e1af1470c9e8533fff4804b06b1c083e75d8cd534b9fae635d09bd82086c6dc33a4cab1627a574fbe4a8db507ae6e7497e5f8454be97837ab7227097d41e787d89c20737849382c98a44f5918124ee99863014341ac19bc30b47cd58976ed144bb0f560f94ca76bd0591a73daa60c191c4c731cd6bd4e3c1be2cefdd7472b9de4528910f743f5029bbb3f056c181a1f29800538d566b5d46a2ef7bcc5e95e619fa3fcf70620b39ed7123ac2cffe6a413223cb77666f6780246369d61f8979acfa1e0bf7d8a0ce2a82c31398b464faa9ef79edf6ca9e2e240e22ca234c58f7ca56ad470e08de1a42683299076d9fdd5eae740a22d9133c48a9fd16a049df74c4e66fda1aebf05fcdae8eccf6c348e2f53faca11de1387e38c8ce26810221c817d6cb4840b795935e486fce05fb2a2b9072d1fc079896b6d7209acaa18ae9830e3d5791224cc20988613c6abdf88ddd1c99c5f90636c9ef774b104055118aad7c72b48cbd7b81bdad34d25dd763d81eaa2d30b6aa3958059106c6b6680f901bb0dc9b2fc6e348c673fd8af5e9e39b93e809d3dcb4aa461b881c1d172af15f8efffe7bef8007e954ea34048cc54845bd21edbdeec3d8133acd26fc259885a8a2aed80db22ce8041701a7f1f2f71eb8556f55ac08668817c794c3be866c23fc8f41cbf4c24d53a903c220d9515f4450c1c1a162bb65a36f5dc45be2dfd14b873df29f78d39268468bb4bf904ba518e32d4c2ad985395393900071f43991db6b51c7dc8f27ab38275fd75ef65f07c39acef5938bd4bba10fa1f3b566efb705229c8d274edc232e12e7ae5d36e78d8d810044d4d10c54be85300ab43ec0364625666b378b0cf594bc0def7bcb6b4716d21e84da0f99b1776677e38dc0ba8e5e3aa4425ef7f229248097b3eb848bce067e04b396c4d06ba06b7071e62484732bdb237c842a47450dd262b42c6b662f3d404927630fbf312c2195859eb0da064c355a08e2e32ed8008f7f1b263160004e91c1befb5b2a88da363022e466ffda4e3a4649b1debd0faa8d1a635002c3f2843e0bb8d1c13d97a4098d7de11896274892b251759e69c186670e24e686b59fdfa5c870266ae04a01cfd6b01829766b2e8280275a26d16dea21ce12d3958cedf6d6053141ba85f249664b5e0a1919ab50bb551592ea99ed89bb420a264e6e4d56e2714b012171a5366a5b91ab73d7216d0255e6a4beebf8451e42ee897135838f292a9607d898fe3e02f4c6ad924c7d78dee9e550224041570ab4c0535bd6a5b889cb27245b0f9abfeb57c85ea62606a7897c421b37f72d2da9f3e1be50e28cf108f7bd327d208e1efd59add47cc077a9eaccbbdbffbd2ab2d9ceda67fc884dde5adf8739a99d6820161075d1ec997f905a42ae4a2b120dd1a0aa3dbdea40e365e222401d8e936745b6053670672dc552033e0a24b1513580f8f3c1727dedde6cf5b4a01f545241d4c13425211c2f4b487254a07dd887d84e18d17ea21b20951383e1e5c3628d6975a1c681d159f1a0ea8627d13613f7d9ab4d287c375b785dfc128cf6885e403d4ce78f9decf62fb9c494e510b3e4c3d9fbb21f1b31e718e0049a4e80c039e84f8bd52ec4d2c30300eee0f0f7252f73d1158dea43cd0c9a000837d48d7134dde141090e7a273312ebc85516e275f07e3dada789b4ff3633b397b7de5123178cb5a26da4a8107e8738a267642f484f72c54a1cdcc5793fc3d759c87f96cb75a134813acd4c9b128ae678829d3e7f2bc2b1e8c7d9fbfa5daa9feda51de9732a86c27952129062325d7cbe995eb67a64d3a149b87"}) ioctl$RTC_VL_CLR(r2, 0x7014) r6 = dup2(r0, r0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001e40)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000001f00)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x1c, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000001f40)='trusted.overlay.nlink\x00', &(0x7f0000001f80)={'L+'}, 0x28, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000001fc0)={0x2, 0x0, @pic={0x7f, 0x755, 0x2a3a340c, 0x4, 0x9, 0xe38e, 0x4, 0x3, 0xff4b, 0x4, 0xfffffffffffffffb, 0x8, 0xbc, 0x5, 0xb5e, 0x6}}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000020c0)={0x5, [0x2, 0x0, 0x80, 0x0, 0xe8]}, 0xe) 01:17:22 executing program 1: r0 = socket(0xffffffffffffffff, 0xfffffffffffffffc, 0xf7) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7b}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x7fffffff}, &(0x7f00000000c0)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000180)={0x5c443c68}) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7fffffff, 0xffffffffffffffff) fchmodat(r3, &(0x7f0000000140)='./file0\x00', 0x8) 01:17:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x0, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:22 executing program 2: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000002000)) arch_prctl$ARCH_SET_GS(0x1001, 0x7) timerfd_gettime(r0, &(0x7f0000000080)) 01:17:22 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = getpgrp(0xffffffffffffffff) sched_getattr(r1, &(0x7f0000000000), 0x30, 0x0) 01:17:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x0, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = dup3(r0, r0, 0x80000) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2c03}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2a, 0x20, {}, ["", "", ""]}, 0x14}}, 0x8004) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0x1, 0x0, 0x10003, 0xea5c}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x9, r2, 0x10001, 0x3ff}) 01:17:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) utime(&(0x7f0000000000)='.\x00', &(0x7f0000000040)={0xfffffffffffffbff, 0xeb7}) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000080)='/usr/lib/telepathy/mission-control-5\x00', 0x25, 0x3) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 01:17:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x0, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x101, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 01:17:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:23 executing program 2: r0 = socket(0xfffffffffffffffe, 0xa, 0x81) write(r0, &(0x7f0000000380)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x15) [ 331.424134] IPVS: stopping backup sync thread 11344 ... 01:17:23 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) 01:17:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7ff, 0x200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, &(0x7f00000001c0)="b147e6ebcf84e9ba6e2ba1ef13c56d0f752b4229b8bb2633eb282b08701d5b5649ab12f0486fd08013db01253bb6d709887262fc1f7ac542a26f58f5ee5e3fc0a07bb1a30ae2ffa121115543f788d61b5d9d58ee0a6603d0f7b78ef7e7249b7f8b569128c31fb7fe024729bf919e112e51221bd6403d28f2442edc41be18ffe41d6192ba601e02f9525592e3c0da333e4afa8245016093170683d886bf41d6049a3bdfa37ad71106323696c8a0bacbfb6b54ce1e1835a05487422d6ce9eb1cad8a3144", &(0x7f0000000040)=""/86}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16}]}}}]}, 0x3c}}, 0x0) [ 331.663096] IPVS: stopping backup sync thread 11431 ... [ 331.663614] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 331.711694] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 01:17:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth0\x00', 0x1}, 0xfffffffffffffcc6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xa, "3ac81b509710b6f787e6"}, &(0x7f0000000200)=0x2e) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0x8, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0xfff, 0x39, 0x7f, 0x3dac}, 0x14) 01:17:23 executing program 2: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 331.926521] IPVS: stopping backup sync thread 11441 ... 01:17:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x500, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001680)={0xa, 0x0, [{0x3000, 0xc0, &(0x7f0000000040)=""/192}, {0x6000, 0x5e, &(0x7f0000000100)=""/94}, {0xf000, 0xa2, &(0x7f0000000180)=""/162}, {0x10000, 0x23, &(0x7f0000000240)=""/35}, {0xd004, 0x1000, &(0x7f00000004c0)=""/4096}, {0x0, 0xfb, &(0x7f0000000280)=""/251}, {0x4000, 0x5a, &(0x7f0000000380)=""/90}, {0x2, 0xc1, &(0x7f00000014c0)=""/193}, {0x100000, 0x8d, &(0x7f00000015c0)=""/141}, {0x1000, 0x0, &(0x7f0000000400)}]}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000400)={0x7, 0x3, @raw_data=[0x7, 0xa62, 0x400, 0xffff, 0x3, 0xffff, 0x2, 0x5, 0x8, 0x401, 0x7, 0x1, 0x7, 0x5, 0x100000001, 0x6]}) 01:17:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) accept(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @broadcast}, 0x7e, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 332.169664] IPVS: stopping backup sync thread 11456 ... 01:17:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) fallocate(r0, 0x44, 0x4, 0x2) 01:17:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 332.409505] IPVS: stopping backup sync thread 11465 ... [ 332.409943] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40080) getdents(r1, &(0x7f00000000c0)=""/57, 0x39) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x100, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3, 0x2, 0xa0000}) [ 332.600013] IPVS: stopping backup sync thread 11473 ... 01:17:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'team_slave_1\x00', 0xfffffffffffffffd}, 0x18) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000040)=""/181, &(0x7f0000000100)=0xb5) [ 332.794791] IPVS: stopping backup sync thread 11481 ... 01:17:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 332.940964] IPVS: stopping backup sync thread 11488 ... [ 332.941745] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:25 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000001c0)={0x4, 0x1, @stop_pts=0xc000000000000000}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'nr0\x00'}, 0x18) [ 333.123351] IPVS: stopping backup sync thread 11495 ... 01:17:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 333.220804] IPVS: Unknown mcast interface: nr0 [ 333.302458] IPVS: stopping backup sync thread 11503 ... [ 333.334990] IPVS: stopping backup sync thread 11506 ... [ 333.336133] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:25 executing program 2: accept4(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000280)=0x80, 0x80000) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200000) write$P9_RWALK(r2, &(0x7f0000000180)={0x7e, 0x6f, 0x1, {0x9, [{0x20, 0x3, 0x7}, {0x0, 0x4, 0x3}, {0x68, 0x4, 0x3}, {0x4}, {0x1, 0x0, 0x5}, {0x1, 0x1, 0x7}, {0x80, 0x0, 0x6}, {0x4, 0x2, 0x2}, {0x4, 0x1, 0x5}]}}, 0x7e) fstat(r1, &(0x7f0000000040)) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000100)={0x40000000}) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 333.589502] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 333.599808] IPVS: stopping backup sync thread 11517 ... 01:17:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xdb\\', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000011000904000000000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000b5b687000000"], 0x20}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x6e, 0x0, "63c9a71fc0f528a4349b12dd6c4dbe309f98697d7c172963dd5dc049d30f72913df048cac01d91902eb71ee78501c12b1be680737b367ec16d6a97d308af1129631f2d5c159129185eafea38cd27ad11"}, 0xd8) 01:17:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80040, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x0, 0xff6, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 333.858413] protocol 88fb is buggy, dev hsr_slave_0 [ 333.864538] protocol 88fb is buggy, dev hsr_slave_1 [ 333.874348] IPVS: stopping backup sync thread 11530 ... 01:17:26 executing program 2: r0 = socket(0x2, 0x3, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x81, 0x0, 0x10000, 0xff}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0xc1e0, r2}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 01:17:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0x0, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:26 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8080, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge4\x00', 0x80000000000000}, 0xfd95) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x9, 0xa3a, 0x202, 0x4, 0x7, 0x1ff, 0xc5fd, 0x0, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={r1, 0x2, 0xa8}, 0x8) [ 334.102714] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 334.102750] IPVS: stopping backup sync thread 11539 ... 01:17:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xa280, 0x0) 01:17:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0x0, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 334.316283] IPVS: stopping backup sync thread 11546 ... 01:17:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0x0, 0x5, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:26 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 334.477485] IPVS: stopping backup sync thread 11555 ... 01:17:26 executing program 2: capset(&(0x7f0000000280)={0x19980330}, &(0x7f0000000180)) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="156f12d9d8cc56fef107f67c4b6bde450b03eb5c33b0c7ab0101980feaa5c5a60ec95c1fda84c7cec913c88f227a316454a11229ad81147c35b3b57ec9768b1e84eef93b6280ba358927", 0x4a}, {&(0x7f00000002c0)="5ca6745d81d1fc82611a6ca223ebf8545024e0e54ca7008a3330ea95b0135ab448f6fbd406f50897831a74e08a61b278dda74d7af349cdbc9db11f6e95503ae6b8e078c7e27c1b5bbcddbd2b12ee7bfc758a37e920c659081ee4abbdf1bf3d5acd60fc097c4f66fdaeea58ceb96ec3e77b6e61d5f1cec13f2d38970fc8265d63bde6c804899e736bd00c75751df9bc5289d2a5fd987fc1b192e6b410d447dd39dbdd189cac76c2e51d41db47f999df2076fee6c0854e6b88154dade7f0005d65f2e32d267a39df683c7386b4b39699305928d276958138c7a16f", 0xda}, {&(0x7f00000001c0)="34c21b8e90d70d3c4dc2607a0b3914ab2df8defb5a5ae251d0844dd41e8170ed525e91b36df8380b7233aea1978eedbb78c3da1f071648b331aa3d6d21450117d3b1198087dc35", 0x47}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x180}, 0x0) ioctl$sock_ifreq(r0, 0x100000089f2, &(0x7f0000000540)={'sit0\x00\x00\x00\x15\x00', @ifru_ivalue}) 01:17:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 334.604053] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 01:17:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000180)=""/221, &(0x7f0000000280)=0xdd) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000380)) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000002c0)=0xfffffffffffffffa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x0, 0xf, &(0x7f0000000080)='\x84]@-eth0^cpuset', 0xffffffffffffffff}, 0x30) sched_getaffinity(r3, 0x8, &(0x7f0000000100)) 01:17:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = dup(r0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @loopback}, 0x2, 0x1, 0x3, 0x1}}, 0x26) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000000c0)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f00000004c0)=""/4096, &(0x7f0000000140)=0x1000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x3f09}, @in6={0xa, 0x4e21, 0xfff, @mcast2, 0x5}, @in={0x2, 0x4e20, @remote}], 0x3c) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x401}, 0x28, 0x1) [ 334.712551] IPVS: stopping backup sync thread 11566 ... 01:17:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00', 0x4}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8021420}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e4ffffff03000c002b027000fddbdf250100000408004a00", @ANYRES32=r0, @ANYBLOB="08007700c6d40000"], 0x24}}, 0x4040041) socket$inet(0x2, 0x1, 0x2705) [ 334.925159] IPVS: stopping backup sync thread 11578 ... 01:17:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffff9, 0x80482) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xa0, 0x100000, 0x0, 0x0, 0x709000}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x3, 0xb4}) [ 335.155091] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 335.164179] IPVS: stopping backup sync thread 11587 ... 01:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) 01:17:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x0, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x737d846b, 0x84000) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000080)=0x8) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x6, @dev={[], 0x14}, 'dummy0\x00'}}, 0x1e) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000100)) syz_emit_ethernet(0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaaaa886442a70300000082b4ec46cbe0a62e06e3d8595c36efd9a5610c3fc24cf49c30b5065667e5060796a8bbee3522aabdcb36ac429d2cd2ebcc4884dc78e5b2a909402835f8f9e50ecb36e5ab185512e03ccb5b7f77140ab16f59808cb57ce0ffca954b90ff38c235eb1ac7feb72c871f1716d90def113c8f00000000508001fe1d37da8338"], 0x0) [ 335.420620] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x20040) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000040)) [ 335.461959] IPVS: stopping backup sync thread 11600 ... 01:17:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x0, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r4 = semget(0x0, 0x4, 0x20) semop(r4, &(0x7f0000000140)=[{0x0, 0x3, 0x1000}, {0x4, 0xfff, 0x800}, {0x7, 0x4, 0x1800}, {0x3, 0x1, 0x1000}, {0x7, 0x8001, 0x800}], 0x5) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xe0) dup2(r1, r0) [ 335.659767] IPVS: stopping backup sync thread 11611 ... 01:17:27 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0xfffffffffffffffb, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4={[], [], @empty}}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x0, 0x4, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 335.849658] IPVS: stopping backup sync thread 11620 ... 01:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0xfffffffffffffffe, 'bridge0\x00', 0x1}, 0xffffffffffffff9a) [ 335.932637] protocol 88fb is buggy, dev hsr_slave_0 [ 335.938411] protocol 88fb is buggy, dev hsr_slave_1 01:17:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x0, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 336.099082] IPVS: stopping backup sync thread 11630 ... 01:17:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x0, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x9, 0xfff, 0x2ee21505, 0x1]}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bridge0\x00'}, 0xb) [ 336.252538] protocol 88fb is buggy, dev hsr_slave_0 [ 336.258283] protocol 88fb is buggy, dev hsr_slave_1 [ 336.264633] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 336.264783] IPVS: stopping backup sync thread 11635 ... 01:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x4000) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xa) 01:17:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x101000) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3", 0x1) write$binfmt_elf32(r2, &(0x7f0000001240)=ANY=[@ANYRES32], 0x4) getpeername(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast1}, &(0x7f0000000140)=0xc) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 01:17:28 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x400) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x9}, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x101, 0x3ff}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r1, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r2, 0xffffffffffff8000}, 0x8) write$UHID_CREATE(r0, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000240), 0x0, 0x8, 0x2, 0xa5, 0x5, 0x7}, 0x120) prctl$PR_SET_FPEMU(0xa, 0x3) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe9b8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000044) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000500)={0x7f, 0x0, 0x702f, 0x8, 0x2, 0x8, 0xa2, 0x1}) kexec_load(0x4, 0x6, &(0x7f0000001840)=[{&(0x7f0000000540)="75bc54d5bfe16d26d695efe5aba5f11bb5e8f1e1aeb96ff7600783ee89795af28742", 0x22, 0x100, 0x8}, {&(0x7f0000000580)="44b66af7c7b548d689cba683a8743368b0047c16e4e3e66004cbc4f1a4d7bc5bab27cac025ccc325ab4f1bcb2d6c96b05cb2214493afbccc5d530913f235b039ae5fabff38bd0e6f9b739085271a28635ef0dbe371f2eb2181e3e7fa9fbe2a6f98e322f3728c70d21144024d619e89132b7fa5c568db468211bdb05f7747467ab80591db1969a915305c8dd16a9a76babddd2a150aabd356f22a47249f44601073c3ceaf70ca0cb50a9ef6b3eec8f2e1c5691c1a226b3aa03f461e99340510a19a8d6ac13715b5c002c61c7336", 0xcd, 0x80000, 0x7ff}, {&(0x7f0000000680)="bb9e15499485f4ac4027200ce6bb812bc2fc36f529aa8d06681c008de9be16f16db8fda2ade80868709649995b26ca19c0e9f9f2761210b331cc8dbec3ba527902d75600002f05bc0653844285c98f9e57ea97bebfe7d18daafa55970de85311db8998d1773b20d482dd2e2a93d1963b2f210147c98c02a1912617732e86dc76e3d3754d564eabb3936f25c882853014b8ed65a42112a4441088c40ac6478c0facc8803ba36dddb9390813eb8bded9", 0xaf, 0x7000000000000, 0x8}, {&(0x7f0000000740)="8a82d33f9a61da7153fa6f405efbedb67f991e3bbc8f0b3fef407f1c6d3332776eb7e85859c81cade0acbe3a1fe59bb3f3e9d7f5fc17559ebc61e9ced520ff632ca4f4593b7e68d6f24be73e6ad9f40cfd7d4e4a32cc50e47f229daa4f9334ec6575", 0x62, 0x0, 0xffffffff80000001}, {&(0x7f00000007c0)="6c3809936bf10ec42e9eea5f0cb6d368063460416070fe49bd6c3c40909cf3d194e258b7407cb57976bc83da7ce7c1ab181bb97449fddbb273a8d9b33c646a4cf7156b419b55e38a59", 0x49, 0x7c7, 0x8}, {&(0x7f0000000840)="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", 0x1000, 0x9, 0x737}], 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) r5 = add_key$keyring(&(0x7f0000001900)='keyring\x00', &(0x7f0000001940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r5, 0x9) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000001980)={0x3, 0x9, 0x3, "31e28991b0b819469d232fcff05a074cd6b82bec0dc50986c0dffa003ff2196e", 0x4c314356}) prctl$PR_SET_FP_MODE(0x2d, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000019c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$PPPIOCDISCONN(r0, 0x7439) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000001a00)=0x7) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x26cb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001a40), 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001a80)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001b00)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001ac0)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000001b40)={0x4, 0x8, 0xfa00, {r6, 0x1070859}}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001b80)={r5, 0x40, 0x6}, &(0x7f0000001bc0)={'enc=', 'oaep', ' hash=', {'sha1-ssse3\x00'}}, &(0x7f0000001c40)="c03d4b7831ad1d1c27db156f62bafb42bfbd55a495bb802a44ac266b61b7c0691ccb51c87dbb539e45931d1b0f4a86fe8471d136d47018c36ce10b5b77aa0ee7ce58a64d4c0bf8e1e430", &(0x7f0000001cc0)=""/67) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000001d40)={0x1000, "f7b4c474db30c7e0a37ebb1f81dba231b1eaa76037464edb9341f83bb6817e01", 0x240}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000001dc0)=0x3, &(0x7f0000001e00)=0x1) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001e40)={0xbd6, 0xfffffffffffffffb, 0x3ff, 0x6}, 0x8) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) 01:17:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x0, 0x4, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 336.579627] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 336.595752] IPVS: stopping backup sync thread 11650 ... 01:17:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x13) r1 = socket$netlink(0x10, 0x3, 0x12) getsockopt$netlink(r0, 0x10e, 0xa, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000002e00)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002e40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003140)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000003240)=0xe8) r9 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004980)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004b00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004b40)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000004c40)=0xe8) getresgid(&(0x7f0000004c80)=0x0, &(0x7f0000004cc0), &(0x7f0000004d00)) r14 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004d40)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000004e40)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004e80)={0x0, 0x0, 0x0}, &(0x7f0000004ec0)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000004f00)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004f40)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000005040)=0xe8) lstat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000051c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1000200}, 0xc, &(0x7f0000004a40)=[{&(0x7f0000000180)={0x114, 0x39, 0x10, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x62, @pid=r2}, @generic="79b5fe889e8d899a7cdf05453d29d5d135fbd7cb73d991433bf0e67f148f9402fe16850b9e57bbd942ff4c822207dd50a7d2bff839aecc71397ba9", @generic="8d1951131947615f35b1cfa442085143f7", @generic="a7f6bd1834cfdf56bd9d597f4c9f0b4befce96aa20021a35d8f211fc703142228d6ebfeee2fcf68de1ec20489b43e2ac05ecab26f7e38fedc79ab098265dc5a7c6ce7eec3451688c3ed005bb091a1e369ebcef348b53fb149ac833d0a81cdfdc874957919187b106ae95af30e3ee2ef5d2f16627b07093d854cee0d80158ee95fe8b2ad8cfc19c3748d399da8cddc287297afe207eb3f3690e31f724bcadeed5d964cd59384f3aa3f2d1935739c5d548"]}, 0x114}, {&(0x7f00000002c0)={0x1040, 0x2b, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@generic="a32477bb42ff8ca49fb36e6f059853d49bd90c959813213f9f8592ec87f7f0da54905092839f1623caa8f5686e07b2", @generic="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"]}, 0x1040}, {&(0x7f0000001400)={0x32c, 0x37, 0x600, 0x70bd28, 0x25dfdbfc, "", [@nested={0x24c, 0x2a, [@generic="1d53f7a55fe9153e01ff24595a96f0079e5cc31fb7a246e69837332d2a56c493c0bcfaa0ab809a4342e75a90a50005b6d91de185d044d92d2fc1b4430cc08fdb0624609dcf72aaea53829ee64a50f6234502591e0f", @generic="72167685ce2cfd75813140b7a52a3c252dc66337dbcf9ed136c60b3dbabb64d64606aaf6d8ab7db3495910d9945f8c4c0d9402cc4ae0d71bc1e9bd4278cfedea01c15dc2d70d481f27325664452496e689a4bd6c8c5c28c2cecd99289439bd5bf5186ef7870e3d057560e0c333f98beeb383436ba5216d663473d436e9811b33baac91903195b9b53679b4351cf9c7e7008bdc4d4839e8723d4506a44ea244b9833bf22f091794d99975fc9b0fac4cd677e938e12380bf88484feea9b98ec350beee8bce1605518e84bd43f8a87d2873351ff23a77fb3fa0322a599bf429", @typed={0x4, 0x87}, @typed={0x20, 0x83, @str='$proc\\E-#(md5sum$^md5sum\\\x00'}, @typed={0x8, 0x40, @u32=0xfffffffff3f922fc}, @generic="a8b04193659499e99f7c83a195792712a7ab6cc7da8f88bebfd14218c18b4dfe1e1032334ac2977ed3a62514ed771a272ff23ef3f272083ba31ee04dff1c8dac6a42c19c3dfdfe6c01f3b7e2cccea911be433f53bdba0ed343af672db07930ef242b5edfdde01278765291a54da63445de85bb12fca53cf8d2392aa1d3e0118bfd64131e6a1adb2a1a885d0b9de29e26dcb6957821e9aeceb53c5220808f4cc39decc84c12667dde91ebabe83b83a7bd5b1f43e4bc78370c0b12bb5def1fc619467aebe38330e93a2e4763acc6ae12240e53b81ccb080dc470eddc87a8fe8f", @typed={0x8, 0x63, @uid=r3}]}, @generic="f1d10c80c38d471471263194b9baf9993e68c17d7723ec7db91638d0eacd79c5da7b8131b6293ca54ca5fe438efd3f8e43bd8db5c33a6f587789fbb5ae75c3e6243d2564e9ada3c93879b2317bca5d0048769e85fea24ee94b9100394bd38ffe8eb8675436132d3ebe7b6b961abcb04cd7ab87536a4ff4c56784d0e502afb9671b73ce6d73be786ef2beabef5a4868a74941f24e315e9e0c1d9e1e95c0aaca72d156735cc537b0abdb963f5ee7d20cd6b70901f9b9e5903312f2592bda24935a79c8ae62aac2879d3fb32a3c152a5036"]}, 0x32c}, {&(0x7f0000001740)={0x150, 0x3e, 0x700, 0x70bd2a, 0x25dfdbff, "", [@generic="2ca7f6e4b7595802ed42c75386ba749ef238a6f4211ea5be44d50ee494b4abbdd5c1e69d25d22a4bb8c5a75c9084032afa1ecfaa7e678b2dac8b58c89da24268f6ef00d96bcb0ada7d7f685da40c2a1350ea8c2ce972c88d77111f306ed3d0ef08468925ac9b3901a261281e4fc79207e28335317dbded680925a06012c0feedbdc77c3b3dd8337e3b9ad6c997869d99b75ce557760a169c318242a2c0ac67b0eb762d61c9d0a8478434f5ac3410ce9c9b0a8a9f114da276991be214b79c19f56bb9afd9efc614828506a72e2c5899c370468b68acbd7f71398fbea6331dbdbf2dda37866367b6", @generic="149227c8739151942433aa795d6405d335dab7624004651b57add6e6a774be62f059bf4b92954ea98688cf6341948594002373ca9e30162945b206dc7b95dd0bef555f80982eeebe", @typed={0x8, 0x32, @str='%\b\x00'}, @typed={0x8, 0x22, @pid=r4}]}, 0x150}, {&(0x7f00000018c0)={0x78, 0x2d, 0x0, 0x70bd2b, 0x25dfdbff, "", [@generic="95d23f0a22a59572b410c0f9bb061c4a37b24384a7d1163cfda43963c6c0c93b18c1c1f9278b8cd2f5f61140579b06ebcefdc06ea8a78c6e4f31e864285edd942ea98ffad27aabd75eb7e82d0ac4ebe4dda1045282374bcac958b3e62545f4ac76615a308dfa"]}, 0x78}, {&(0x7f0000001a40)={0x13b4, 0x3a, 0x0, 0x70bd2b, 0x25dfdbfd, "", [@generic="856780aeefb3baf35444cf365b4691a0ef13ecdffc5bb694a8f27d2bc863ea13a4dbc6a84003b262f3f69b0d4d4362cd36513c70ca5481c7312db21e71cda4aa86b7512907e01765acabb4fff7cbb67e92c50e572aa277c68c890361e70f983c4f44875c36cc233b8f30065d3fccf1e81dd9ef0dd60df74f1b967a6e8d2cb2559fb9f0a646cc9ef008b24d97e767b32a989dae2e90a4396da878e33e9c4d447459a5f3933a3c318bd41596412a56cc97b7e646e09d6d410ece79460ee09f177b5c5d58", @nested={0x48, 0x91, [@generic="21423dde413a1d5f8881d94de6c6a5b295f749b7871f302263", @generic="b1fc30f92581361504bb0f4b8c7b81f8a86acf4f1dd881a381a1de4d4ff789f254923c1e70729121028a"]}, @typed={0xe8, 0x80, @binary="7ea68fd54a7ca92a7884d2f69042ac684b0c33a8af6fe265302accf476808bf57e16a751b7e87e2f5dfb3203f56d1e1709e64e3b8b91c211b18735d28319be972b29afd8785d6e0047665141cee3cfe49230e2bf9b867c23b59a5d623fbb874ef019528814d4cab073855ee28b32edcea8aea25ab12770f9ab18809d18fdcb67d0b712cf3d945cdda32054921aa1cf0ee5dcff1c725fa4ee8c0eab59ff07958b155fb6cee3194367f88e2c8192139642be87f090693c8fe9d5da2c5dae94f64d9f3bf5237cd2b88c916b6e77c9d1f4eef1eae6f0ec9e37e9ecab23bc86f7772c274513ab"}, @nested={0xd8, 0x21, [@generic="e6ca3d2be32532824f65b7c947d148093095fd7aa9e438d0306e50bac8f7129865cbd4c9f6f20b84a911cd8f0b8f0b924023a4120ae6caf2dd88f80e6916b6a66a9cce3262b7db76d03794c77ad49ec6f999082fe0d591470ccec672722daa772784666c2150eb2c0fc93b5473be958cd23394218f7d183103dec030750dc3beba6dd35045017dcfe553038d", @generic="f7af8fbac05ed324f9a3e3371babc2d9bffb598996c91e603e8b2feccf69e6566a1ca923570190aa4bcbdb9d421ce08598eb6dad1effafbed585bbded632", @typed={0x8, 0x7e, @str='%lo\x00'}]}, @nested={0x1008, 0x3b, [@generic="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", @generic="fdc2f337"]}, @typed={0x14, 0x24, @ipv6=@dev={0xfe, 0x80, [], 0x1a}}, @typed={0x4, 0x78}, @generic="f3aa51bf7df0", @typed={0xc, 0x2a, @binary="dde39205a079bb"}, @nested={0xa4, 0x8a, [@typed={0x8, 0x1f, @fd=r1}, @typed={0x8, 0x1, @uid=r5}, @generic="20971b1546448c2bf6a5b015e35696f84ba37830765c3e71556262efd1552e9593ca5f762a2ba44a3456139a0024d18ef5ad02e83d433b73fa285241745729ce84957012f0fad957f1c03b78956ecf261c44667a826c95c7313c8f684383d22c281f1535bd5aafb1f5d4cbbf25ea5afb95547e5033f57fbc4f165ecbde251186284f52a26a0ec0703d185ec227", @generic]}]}, 0x13b4}, {&(0x7f0000002e80)={0x284, 0x39, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x10, 0x63, @binary="94ee4e82a3babc5a99b600c0"}, @nested={0x4, 0x54}, @typed={0x14, 0x8001, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @typed={0x8, 0x49, @str='\x00'}, @generic="ea14d37729b16171c0644d7905129d21d046abdf1a0d9f4142fade77c0d783c21c0249c475acc4d9f61a51de95db562222162baa10ce9c78cf22e3b8aaec2af8a3739fa5dd357e36c8d8eae602d599bd2c26ab48f39cff7bf8be7a9471b80edf7ec921f7cc638e94b291044e09c368c2a0bc894f71bbea", @typed={0x8, 0x0, @binary='['}, @nested={0x1c4, 0x36, [@typed={0x8, 0x43, @pid=r6}, @generic="a3143af8308cae04170d035a82b7e5a6192b50a63139aa3bbfdd4e931cfd8f13101bab1815d63ab6939c3b9954007f858d28d4426b8100e349777d4f0dd28a625ae009b25df36feed00bb78995f241677e72a1534728f895d87208097c15184e25d1a8f4f782b01ce6c3c3a66af64a3b5234b8541b1123cb6a4e716c5dbc3c458371157c25d5ff7ef17b014309b5d9b5f376c2febd9ed48fde1d87448c899eaa66", @typed={0x8, 0x6d, @pid=r7}, @generic="dfaf406cb297a0f9371fccd513341a903f0207bf685ebff46220b7f0170607c528ee43c05f26cbb17111b8e504854ab056fdfbdb56", @generic="ff262c9ce288f14b03824e112883b6ff67d5bab6e02ba55fd550ef60517f4ee5cbc842c7c058a073b2f843cb494a92c2c53bb8d3414a65dcee9359edb4b21a5341e8e90fa66f296849ccba72e3b299643326910bb57727e5d690c1538790dc113580d0fefb56389f133d1db940d48d20e63b0be8e2a7147e3be6be95ecf547c54b779fa2bb5123f1355d9188ccef0cb2ffe598bef5ee74afb4c7248b742c53b14396cd01fa379dc53472cbdb74cc187f7470581ec91cf5a920372271110326a98bbd644639e52a86ec60a91849027bbd5147422451d1e1e782"]}]}, 0x284}, {&(0x7f0000003280)={0x13c0, 0x22, 0x100, 0x70bd25, 0x25dfdbfd, "", [@generic="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", @nested={0x144, 0x7a, [@generic="b624efa7fc2abf4e47186ecd310412d1bd97aaaaefc0aa07f86354676abf4af37c141d169c4d7b26c75ef526263be6418b0406ef7d65a33acc4065ee8537e110d827ed02f95ea20a7bcd82de3ca3881ca6fa1e55a6046357ea0d4600931832eacc1bf99c2f03a7f0e0d90de33e731ff87f7d031d41221f1717a6b3f4d90205f48618c1e30afde477eb1711f54806d0766a4544a9b5b1460abc3b1b9dcadf5835239507437e6a830990dd271d51", @typed={0x90, 0x0, @binary="e421a0d259c3cca01ad834dbd66d78f950f0a489025a846586d54b5fbaec56c227f9c0beff5313961d725e5d4836c2393009a6898dfa4715c1be84eecb9f1459a25f9f5a5324fbd1ec7642c207011357bdc918e463ee83e0daeb6718a72c069ff8c9472abbb8ae8c4c3388dc10a9790b6c367a747a9c212b00cfa500e15fcb639d959f1a980309a49f"}]}, @generic="d41bab0bddc1ed79b4bbbe419f22dc580c02e16473b94ad972608fdf5c55e40cd1781c08c5b4a88be6a8a0bfd0df911e0f09808290a0a9189c829f8d77ec1306d1682cf4f597bb8447f7b07e05b217e8ac0ccc330ff14a5436c7e61cbb29163173b45a9f9fb9", @nested={0xc, 0x30, [@typed={0x8, 0x63, @u32=0x4}]}, @typed={0x14, 0x33, @ipv6=@empty}, @generic="6c788896b25f5416844d9ffe00bb69f0cd922bd865dda24eb1356fbb9862832c806ded0306d72896f2afd2ce07b0168b8414869f1abb4d58580c4281e57582f4dbfc7194d780ff4f13799c699fda7a696e941d25a2794097160073505499dcb41a033689a1f60cddf818931c3ce35c394958c5ca59a2046b21b0954c785269167f365e177ed255468a93e65f0f298b60b96f2d5d6cf8c311845536c12fab8b27170a7672619df3008ffc9123240029080ff5a6f3933ce5fda8", @nested={0x10c, 0x26, [@generic="e0187cf30383360c67c035fda90a7fd8c0562da019e20aafd7aedd742991d95002c3b6486bd77718b18aac0054337d4a1efa9b9305a73fcbc76c3f093bcd268c316d167651179eb7116efa0eae467b8e8a397716fa8e4b8476ecd27ae61599fc4ecf22e6f766e6b6c5", @generic, @typed={0x8, 0x84, @u32=0x4}, @generic="3ea9d5a231cb704b5e2edcafcc650616544e9fc912afb0b4db2581f196ba8f7f046cc81883ab77c59f52035636774d599ab36d17cda713556a262edbcd4d468ae6c643a0db8c1827f337c0c5efeed7f1c469a4322f04f415174d8ca63d1cd84270c4a8f20e375760dcb9b15bd5baf9f3b6e3d0b902bf9425d01139759d905a7b9e83ac16d1f363e1e5de0786c022", @typed={0x8, 0x8b, @uid=r8}]}, @generic="b9ac57a8c219e4f37fde653237e6fdd33c1bfd8bb9a30e27c25b681557a6bd6d"]}, 0x13c0}, {&(0x7f0000004640)={0x30c, 0x29, 0x0, 0x70bd27, 0x25dfdbfb, "", [@nested={0x2a8, 0x3e, [@generic="a83d04e17e7bc6d392e56bfd48a6bcd3ef1df1160e90ca3ea421dac6d5061fc1c082cdd7357c7103c73829c480f25123804c9798a07e614ec676d5c2beef99fb79da08a1711da4d0a94719f8fde37e63d10ffa4de2ba96da7080ff7a41aa6570cccdc0da3909af04442991eaf545189742b105e2ce958778ef77dd2d01af6f", @generic="b91a5a5af9cb711de9a456b281", @generic="f648777074f7ce03967454fe138c5369408debc74f5e339375ae7e3e6b7589681edfc335b93bf4b7dbe3ddf41aaeb810c05cfc8257a05838beab081880086d422c8cf0667800fa33740093ce0c4bfee6967e264ecc801284a07ec5ab53e3a7d388d47db84fc1dd6a43cdb5312c71dc60b98afefe796ec1522bd1c57210027ffc70812b9c756167988cabc81013fbdc2aea18a33ffde0b4f638787ee77519cf6ec84865bfb5e91ac1c77449f6de249d67623094ef4e8435bdddbb798443369a432456e8aa47", @typed={0x8, 0x31, @ipv4=@local}, @generic="ae2ae1399f5cae46a7b07bc51b6c8aede8ba64df6aaa8280b0d5979bae791d657a0c4d18417a346379fdc931617bd1e7026d4e36984cc472a3f80bd35a09962304889bea06c35b6342d50550bc0d72bcefbc6476801f1cec9b17ade64e1111eefb8d1a18ae6837b997ee0e649be1795fbb167c71697134489872fca6f1ef43", @generic="5ae5d93bfbc1b60bf5552db9dffa2e3bd563daa3cfbfafd4019259385195f59b82488a86073cd8c12528c2eada44ab562231da371f51a3d8433966f943be469a011a0aa6b36d2478295382e858cca75e7efcfbaf7c0b2b919f982513bf42f9fd064addc821f2dd5e154b4e155de64d6834d88f699f41cf03eb749f24a2d1af7ddaf66b8101da0ba96c299391f32d49eccf02136532b4666871fd93f2a1065eec819d092e2a75d1d356e432461a9cc7c8d3c4ed033823fc7577a33903ecee8bd317964f914aa8f007ca1b"]}, @nested={0xc, 0x14, [@generic="05c8b3a2d2"]}, @generic="7c6bf3008d076b15610532595feb30dfa675737c91f5db6ae7292e9c1b1eb53cd45887889a5a0dc7e7c98505c19c3967b4d2db995d7b4e8ff9d4435e5e96baa4a6498c6e68d8"]}, 0x30c}, {&(0x7f00000049c0)={0x70, 0x21, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x60, 0x90, [@typed={0x8, 0x25, @fd=r1}, @typed={0x14, 0x8c, @ipv6=@empty}, @generic="70029d7975275e0f387220fa907791bbdb718daa7d531f4e3b7505d8145c60bc298703602e1152d1", @typed={0x8, 0x41, @pid=r9}, @generic="859714ab34332a", @typed={0x8, 0x1f, @pid=r10}]}]}, 0x70}], 0xa, &(0x7f0000005140)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x60, 0x200480c0}, 0x1) 01:17:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x625a, 0x200000) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0xf3d, 0x3, 0x0, 0xfffffffffffffff8, 0x5, 0xfffffffffffffffa, 0xfffffffffffffffe, 0xffff, 0x8, 0x7fffffff, 0x5, 0x2, 0x5}, {0x6, 0x9000, 0x8, 0x3ff, 0x6, 0x80000001, 0x0, 0x9e3e, 0x9, 0x2, 0x4, 0x0, 0x10000}, {0x39, 0x9, 0x2, 0x2, 0x8001, 0xbb01, 0x3, 0x2, 0x1, 0xa911, 0x9, 0xb2, 0xffffffff80000000}], 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'bridge0\x00'}, 0x2) 01:17:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 336.925466] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 336.934909] IPVS: stopping backup sync thread 11665 ... 01:17:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x5a2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x1ff}, &(0x7f0000000100)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x210101, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x8202, 0x5, 0x4, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x5, 0xae, 0x8008, 0x101, 0x5, 0x6, 0x3, 0x2, r2}, &(0x7f0000000240)=0x20) mount$fuse(0x20000000, &(0x7f0000000780)='./file0\x00', 0x0, 0x807a00, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000180), 0x12) [ 337.160655] IPVS: stopping backup sync thread 11672 ... 01:17:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x2, @remote, 0x100000001}, @in6={0xa, 0x4e22, 0xffffffffffff8000, @rand_addr="929dd1b77f7d265d2bb08d7cc74cc545", 0x3}], 0x38) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2000000000002, 'bridge0\x00'}, 0xffffffffffffffa1) 01:17:29 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x2) sendto$isdn(r0, &(0x7f0000000040)={0x357cdce0, 0x527, "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"}, 0x1008, 0x44, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'cai\x850+\xaa~X\x00\x00\x00\x00\x00#\xb3', 0x3}) setsockopt$inet6_dccp_buf(r0, 0x110, 0x3, 0x0, 0x124) [ 337.395049] IPVS: stopping backup sync thread 11681 ... 01:17:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 337.592722] IPVS: ftp: loaded support on port[0] = 21 [ 337.658577] IPVS: stopping backup sync thread 11694 ... [ 337.902852] chnl_net:caif_netlink_parms(): no params data found [ 337.973525] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.980122] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.988614] device bridge_slave_0 entered promiscuous mode [ 337.998620] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.005308] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.013664] device bridge_slave_1 entered promiscuous mode [ 338.049338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.061180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.096092] team0: Port device team_slave_0 added [ 338.106091] team0: Port device team_slave_1 added [ 338.198159] device hsr_slave_0 entered promiscuous mode [ 338.452412] device hsr_slave_1 entered promiscuous mode [ 338.737581] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.744191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.751345] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.757982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.859516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.884355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.894972] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.906112] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.918386] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.940810] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.968861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.979367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.987615] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.994171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.055802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.064654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.072968] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.079465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.087312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.096697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.106300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.115487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.124456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.133582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.142590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.151441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.160033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.168653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.180788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.188962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.254556] 8021q: adding VLAN 0 to HW filter on device batadv0 01:17:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') fcntl$setsig(r0, 0xa, 0x36) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xa0, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x1, @remote}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0xffffffffffff54d9, @dev={0xfe, 0x80, [], 0x10}, 0x6}, @in6={0xa, 0x4e20, 0x5, @local, 0x48}, @in6={0xa, 0x4e22, 0x80, @rand_addr="23e8d4af947716cec176538c052aa253", 0xfffffffeffffffff}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x8}, &(0x7f0000000280)=0x85) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @multicast2}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f00000002c0)='nr0\x00', 0x3, 0x60000000000000, 0xf7a2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='bdev$\x00') 01:17:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'nr0\x00', 0x3}, 0x10) 01:17:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 339.716063] IPVS: stopping backup sync thread 11708 ... 01:17:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 339.782818] IPVS: stopping backup sync thread 11715 ... [ 339.784905] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000180)=0x9, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) dup(r0) 01:17:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40000010000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x101, 0x4, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x3}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000100)=0x46c8, 0x4) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) 01:17:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') dup3(r0, r0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000000000005) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) [ 339.947655] IPVS: stopping backup sync thread 11721 ... 01:17:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:32 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) fsync(r0) r1 = socket(0x10, 0x803, 0x0) fcntl$setflags(r1, 0x2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2}, 0x0) accept4$packet(r3, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f80)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000002280)={@dev={0xfe, 0x80, [], 0x24}, r4}, 0x14) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:17:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x7fffffff, 0x50c94f06, 0x1f, 0x6, 0x8}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 340.244459] IPVS: stopping backup sync thread 11737 ... 01:17:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') dup3(r0, r0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000000000005) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000070000009408020000000000"], 0x18}, 0x0) 01:17:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 340.499282] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 340.515528] IPVS: stopping backup sync thread 11751 ... 01:17:32 executing program 2: unshare(0x20400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd873, 0x4000) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f00000001c0)=0x80000001, 0x4) 01:17:32 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/3, 0x4000, 0x800, 0x9}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_pgetevents(0x0, 0x35cc, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={0x3}, 0x8}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x7fffffff, 0x1c2, 0x401, 0x8000}, {0x7, 0x5, 0x9, 0x3}]}, 0x10) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'ip6erspan0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001440)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000001480)={@local, 0x0}, &(0x7f00000014c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001500)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001540)={0x0, @dev, @remote}, &(0x7f0000001580)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001800)={&(0x7f00000015c0)={0x20c, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1a4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9ae}}, {0x8}}}]}}]}, 0x20c}}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x1}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0xd0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f666900202f6465762f6b766d000aabe2db074f0d93bff49de454e607c9fcc9a80a7f5af7fbfe55e8a1"], 0x3a) 01:17:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:17:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 340.842184] IPVS: stopping backup sync thread 11764 ... [ 340.843816] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip6erspan0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 340.914361] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 340.945955] IPVS: stopping backup sync thread 11769 ... [ 340.946115] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 341.054058] QAT: Invalid ioctl [ 341.107996] QAT: Invalid ioctl 01:17:33 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8200) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0xffff, 0x0, 0x3}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xc) [ 341.146198] IPVS: stopping backup sync thread 11780 ... 01:17:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 01:17:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:17:33 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003fc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x381}], 0x8}}], 0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000600)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000040)=';', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x6) [ 341.430003] IPVS: stopping backup sync thread 11794 ... 01:17:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003440)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000400) r2 = geteuid() r3 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)=0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)={0x304, 0x38, 0x30, 0x70bd29, 0x25dfdbfc, "", [@nested={0x1a0, 0x32, [@generic="48aea43432c0407321a6fc3bd94ae07ccd50bdd7b900c186054a6d7735cdc55e87adbc2b8263e2e752fa350cb3caa5b448d7", @generic="fed8242e73b825a400236e70b0fa1309685a94e73f69365111cf06134afdae3a07fea775edbcc8f85c2d46c4af70a7e07668831818fbb3eb52129bc9b34bae556bbe5e10", @typed={0x8, 0x3, @ipv4=@broadcast}, @typed={0x8, 0x5, @uid=r2}, @typed={0x8, 0x2d, @u32=0x20}, @generic="e036d873106c588d6b488ec566d34ac98c0f0798168248f584f7d999f3e1bc29b641cde5c075d6b0b43ad5afd2d7fa881e12171ae2134e219528472945f68d944ca1a457c8fbc4ceff", @generic="3bbbdca27743f8eb2495554c411edb87d60e968b6b5599ffef1190505288c40d01e99d5bd01611c3fd17c33547b1098ebc39d984a056af8d4ddf02c8e10355d1a4e172619d43205d2b", @generic="98352138bc19914b3510d1278a61b99c7e0e50f16ed8a6d6530b7d1ff438aaf656f66bff5401efbe1c50762fc5621e7c83a78b7c75000f07c844e2fc0ba2c2e27c49f7c21d0b96484d60c8d97b0a5fb98e61eeae15b5e8a3bad336aaca8ca5e75ee3d0312af56eb4ea3f9208eb3dad76931d", @typed={0x8, 0x2, @ipv4=@loopback}]}, @generic="407d4a61bac70b0119a409dfc304a4bf6160b1d5a51004c7c9bf200b36261b9f0acda6f78cbf2c0330e1e89aba1771991b85b945fe5829f501d7125b4d991fa1649e4ff5399820e38031ecbd844e48e3d6947119200fad268d996f20063f11986f60", @nested={0xd0, 0x73, [@typed={0x8, 0x6a, @fd=r0}, @typed={0x8, 0x24, @fd=r0}, @typed={0x8, 0x3c, @uid=r3}, @typed={0x4, 0x40}, @generic="49a5384614b057ff96a30a6617c62d241c3012f5d7d2c4bbbc2cbaf07fa355c09d3d98eb42e22f3838a18373eab096dc3118558d873191cfdcb3509420728e3b92a0ae5fddfcd29ea828bf51fe4eba751301ddb6b664f71a2ed83076b391b57fc5b4360aa4dae28fc4f43ad71a69fa3ef6553cb3cf3b62168c2b9fcc79251b892428417fa30ff4a30c104278236e681d8610d42e9ac62458013d", @typed={0x14, 0x39, @ipv6=@mcast2}]}, @typed={0x20, 0x31, @str='selinux(wlan1$wlan0*self@\x00'}]}, 0x304}, {&(0x7f0000000600)={0x34c, 0x2d, 0x602, 0x70bd28, 0x25dfdbff, "", [@nested={0x31c, 0x46, [@generic="0373da8edbfd4b301cbbae72307ba5f4c5545c5e031accabdaf68aced8be58e834fedb7d288a2b3be0665aa6e06181f596b05b462e31a3a09f0679ef97b4d41aaa0321b60a0dc205528aeec3a9694ee86efe86a5f29a199d4b3d2c6e2eee41774fff125d7b6eafaebdf734ad21634c1c1e974dc729c07be2e330b9b12f56588fd4fc031bfc6506e1b9", @typed={0x14, 0x73, @ipv6=@loopback}, @typed={0x8, 0x1, @u32=0x5}, @typed={0x8, 0x7c, @pid=r4}, @generic="25e8089a6ba7fbf101b3f87c54f702e8085b2d3e56cfec405ff768625298a3df8d4ab95c03e33de6e73c8942888cf7acd528a552070ea646f0e1208e123de775a3d8741e2421c0234858a287cad691b6e6", @typed={0x8, 0x2, @uid=r3}, @generic="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", @generic="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", @typed={0x14, 0x2, @ipv6=@local}, @generic="48bff4a72fdab6"]}, @generic="c2aacb034e9a4e2d288d3aae4890d065116f43e601", @typed={0x8, 0x2e, @uid=r3}]}, 0x34c}, {&(0x7f0000000980)={0x148, 0x1f, 0x2, 0x70bd26, 0x25dfdbfb, "", [@nested={0x7c, 0x14, [@generic="043d1357046d1a2552f61e5f61c491f6176f156d4f9041ce3f58fc6d89059feafcc772baa458af0f5b0adca5cb58e1eb4eca2ace3e3705c4462f910498ed7763a773702b5bfe2ee367dc9694a6508f88089cf8ebf459be9998dd14de93f06ec74c181b3fda2a6d49042ecd45963f9bfac102ac1bce79"]}, @generic="cbb9020ec581f2f74537af36e6d954459bf14e28b3238c3710195474a1cd983f4ddc9477a94426e1f8a21a1751d2b91458435fa5753b08a45833298b057862ae228f4a3a14c83e3eeb8b7c6536fef70808bb39563d4fbfca5c5c22b77fa0cc4d39a44296b4a6c7f6f33a516f8150737af0b412524ddf0bada73d8cb75fef9e25afab52fdb94b9a0d14e107941bdf52478c47b421b1146d3bc978b5626d6fa0d106627e087cf5af29f09dd3cf036e870edbc49191e4a6c135599b0132"]}, 0x148}, {&(0x7f0000000b00)={0x184, 0x17, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@generic="087556b2a697056c849270a99766d47c475f8f9305532b4d9d4851cef2e83631f8be88a18968e3a9b0dc5af4a929f57fd2f8aca91bde8b44ffcdba40fd48fab9e9331ad8450610cf37d1d92df58bee989da598291f3a22f770ed1797139c", @generic="4a7c76e7ce0ec148d130ccd89eadd66e4bd026315278dafcb9702c0d5f285e0ed3c9e710bf113716228acf42439e8b39b95e322b51790ca4fdc9ea39aad873dd7649a2e7ad61a36aad5b2eb8b00bc51e752a38c4a29c1d689c2c52e3cd0988376fd2e4735c4ef18025ffaebc69f206f010b5ff713717d1c2ef7d0d09e40c521f276221f6f4ca36345b8639c5a14580cd9390701f62f05445f23449a6e63f9c19554563a0a57309ce71e915c021342dcc239ba8a9c4f6673116898818add4240c892ecfec02c1b5523c324d9665a2db89a7", @nested={0x2c, 0x42, [@typed={0xc, 0x51, @str='md5sum\x00'}, @typed={0x14, 0x1f, @ipv6=@loopback}, @typed={0x8, 0x6, @ipv4=@remote}]}, @typed={0xc, 0x1b, @str='[lo+\x00'}, @typed={0xc, 0x8d, @u64=0xed6d}]}, 0x184}, {&(0x7f0000000cc0)={0x13ec, 0x38, 0x4, 0x70bd28, 0x25dfdbfd, "", [@nested={0xa4, 0x62, [@typed={0x8, 0x55, @pid=r4}, @typed={0x14, 0x12, @ipv6=@ipv4={[], [], @local}}, @typed={0x14, 0x66, @ipv6=@mcast2}, @generic="496ebf3567daed2e95a52fcfe4c90b188ba98590dd0339167aad8568b6740143367cd46f9bdd11aa061d84136633e0032dfddfbd31b520cab5ee0e918c415d87edd4b8f8a78cefe85a94bae2de24df39d7969a3cc36daf0b43ffe326c5b279b581a3277b113dabb093529af9fe68"]}, @nested={0x1208, 0x82, [@generic="f99dada9e02b0d0ac21a1183aa5b3fa13c9643fa3f3edbcb7cca0ecbbd18ba471f489170f0489e6abe4281ef44843281b6fd39ada74ce660d386fde01ee9885ec3815bd9751cc4048c74fc6b3b6b7d2f54545abda9b06cfef8915ec06c1593d2450bc467a44c", @generic="b8c53071d8a2ff56decd803646cf27973b4126162b09ec56d848718e9d34c248e29bbe092bd32de891a25de8c966cc5842881d789a", @generic="c7b99f270da9a3c463e3c30854b3221eaa4e52f01fdab613f21d12828a734d71cadf421ee4ecc84c720af5f658bce81e8a3ae36f0f670f25448add1be93edadab9b9919a8dd13fc8a7503c35a4c6dc06ef6134ce978608a0cb8a9c073276e7c7ad2032c409ecb234684b0c41ae6b1eacebd2f750c66baa231760742450ce4870ae7f58bb607208989f65b774820f217935d219899d1cc277477151db4645e8d3f23086430ceec1e97b53e18c", @generic="5f564903984915f8bc6331ee44e74ea160cb85bb701624c1b710a9df7448b049f20c64a63192c2b1e692f6f737a5f258e73593312f6522979cd6cfc2cbcb3faeed3aa43a401457b0120b0328b0f37f5acd653d0acf2dd8c4103f6997a07aa83951e6767b7f83a5bbd0cbb58143103aa5d707cef934cde4ca7bc3217b0dad9879661780dec80abf8493e44ae3514944931b4f64a422de59d5ce5aab65ca4a7fe309a99e839cb3197bc5598453754c1e74626ea5d53511cd02dc0f6668aeb238936bdb145413c737e992f199012c0c64592c3d781455d7b43f621bbfed640caa6203528ca437f53808a3d462d3667fc60f059ffb85933e1ebfeaf258aefc8cd99882ccf1982e7573c37c869d9f5b55eaf1d60dff292fa654d713cde7db4a83898b37a4c6c4fa4be1a08cc6db66f82e90d092837d55efcffd81f368813a7b6a27a85620e33a7d16c5f61e9ab6edab542a033048141a570519e3240e763f942e22d4ae2823e6bb3b2cd1566e00d6ad334ded44154e1bc74d78db7496fb275ae50f9184a487054004f47c05bcea37a6169aee52ae890f7cfccc08662ea3530e24772d24bdad4d6d88aab11857772300c9b02babc348c6904557dddea81c8ca8296e3d1fb1c196f40fc8e1f4fa22e9f321ffaa5d4b1d3339ff90845c9ce79059e9f482e36620e823bce7d984edf8dad6a2e6841cbde42732093500aff31098772d5bccfe66d4c91c1947be8a758f60e07373a145a3feb5a21a28a72cc892df4ec67496dca80450f09a5077ef73420b2c18ccf939b7fc82256c547a3ff27d4fe908500905649d06f20b9174c965ba5d81c152fa9b86a626476cd7af71717b4271a38c8a597a4cac646cfdd54756fdba27e3d0839f33e393fcdffde3e2ff4e741e5e7d40faa8bc7fad8afe5f6d6a8e32cd4c3df6c717d6b66a629b9152d57eb503e6c58828f6e9c923d4adde136a5753478e7f459362c87c7a464dbaf182ef189ea8020112223ec849360127a8942a5f9ce2ce4644edaaf563d9da43a515752f978b9b65c1de29e53df8832368a68038d99e7c0fd1480b43c67c91b6342f53c3245585f02eba4080da4b84fa5a344786e496a2be3ba43b09dbea1b24cef1dd3d121906de7c5af7117dd904ba99c5cabfecb220a0d455bc5927a4dab393ae60a617d67bcf4cc65b34775d75f74ea2c5e4cfaf1755a800ea304511cb7c662113b7e95a59d5c78c1fd49cba2f54350f11d6985c94629759a37b52b84311a32e32473eb16e082766f8dddfde7f89a9bd6647a3ae2e0fc477feab4eab0cf1c8efa5099df4f59416aa5253cc3058b92b08c22a0a2ee9f6d13c1040cf3db8d1ed89a9eb826a622d6db64884b8a718a329f1589d4ceb954617603d0615c21275bea3bb8445ac7452ebcbf2ebf95755e0008f4d1c463179ed144aeea6e20a00ea520bfa8e5d51cca1cd7e9579cb702daa0dab53538cd48130b47780d1c6312863a276c1efaf53d3c26ffc3a2f19a3cc101ef1dad05e12c36429998d30110d5d6157815623a8e1340407f53ddf150e7e5ea08c883748fe5a978d31ee8d3dac5e25ea5f3a3c122b7b15bb7cca06498dd055f1f582f32a5cfb9f78c642c1efc4615b1cc8ef5f9d0cf3700a9ca99415a32f3284e53a5e600aaaa8bf24e81d4a3358bf7c270d4f4ff3b73374617df0b7e01fd557824d26cbefef901abcd099c0a4dfca2ba64b34cd96b842701ee975adcc13ff28eb44d1ce52ee026151494563b58afaa3786577fbc92c90efd3dfeb91132280e04cd688d183a23b6ac1825d4e95e9a7b67f4551020cbaa2e4fe14117a8fe91355a95f421cdc975f0396fb10c0182b1e2cfdc4f1fb8ed69352f33fca07c859d1f7cdd65dd27e9a17af1af19d09f4e771269420715bfa778443537fcb299531c608d7b92fc224f1064c1238045ba7c4b28ef44fac8dceef8952cdb1c8d9c1a6b85a31e51fd2b4e9b7b9f686a5f165b19e47ce33940d313b78f970d8bf9bf47ffa21e687db12bdadc7c6c6f6d038f056c3e1e58c5234dcdaf76e1a58607bc02aa761410bddff664960345e92c302825c86f76a39368124c4b71d3a916d53eff815da3c7de49061f94f9b14993c2df0ddb62e5a3283823d5a16685a2f2924e33f34b80abf092529d8f007ed7f2e969d05ea6f8656737dc617b8e5bc154f8da74f14b078a94f7feb028cdff53fe34f3261d69dff95e1ad7f0a05154c1ab4b7d8bc550f849a10dd91d4edf490f9548d193d1875b2521b0a46d186e3a205ebf55ed5e70174b066a3d4e78ccf31f962d6298084d2026617818ec6be85e28b03758851d25ee147db810effa300d39e77fa0124492f1b219572a67659b3f326a049bd75d08f219f92a6d095651187a1eacdf955d77b770a30bc47c1b4bc03a60bdfb64ef74f691cd4518f7367285ca8950cdae615069b7e1d087a7c04ddfe65db50d2d84d7c795e64937dc33d7d60fc8132b54b15dec99c1af184d203ec44a8afdf5d23629c68b8938e2de5193a51777a5c7da2bc5bc65a0efddd5d4c5185de360eb5725c6dbcad21636c573275b655d5f46d717bbbfcad77e6382e73aac86aecb0623289c2e1d063349b816c565f917e6a42d25fcd75fc95d90922c4c1d37b8b67af991e654c3b239eac823b4765ff5481de058b6747c5b2735e77cb8ae34374f1bf3dd52d314583f419edc95580f34b1ba0a77ed022d3436958a25196409da63f54d31b170579f3140dbd2673a5912f95302f9b64b093fa8c1e55d9b99153ca7fffc05eae35a7cd54ae4d0ec7f40801b3a369dceb9e16a9a34018c635da258157b3934047ecbb51d2f23235fb63a4564101711f1caf0e6b95cff5bdad56209876b1b06dfc66a5afd89e4b99cae215e19f3620044728baed6f6825543493b1f33a872403fd67a35975463d91aae348e0b86b3b6ac6a7f32f462824756c0724a8c5ed834bb738e03ed9df87c987430597dd8e1860e4f46452a18eb2eac68688b661a9768b6a8d7e21bfb2fa29b1410211286d9909a5bbbfb8eab56468f75db58cfbd0f3b5041196459e75ea56c0cac792a65396dad5c213f202ff1e03156f34ab24d8f6b6026a32b1d53e4696e290942ac07d6c48ce6920833ae593a0c87991878e6a18300f141736cf73ab250ab2f329f300839261154d295b1b6dd2f152f77d8a0576c7be337a98b8a2e41999d45220837bfdc25b68812df7494be5292204ee14b7d20141bb41b53c2b3406454e41ee91cb882ce5079662f69a53079d70edf497ee2e706e63fd0b7ce3d04db1dd28bdcd209c2b9f7c85acd4f14b1b900fbf99b291b9b7e3250b87ac0965a2d56988565e110362155453d1c2ace3740e2ff3e5f500f0b5c99d88f27f86a8ec3b3e00e5330466d251c49b7bff1cfe4caf907811c79bc907c652dd232542e8da1e4d33a9fa6c4baeb2b2887d7dcce9941f2ab677f5d8dd58bba526478d836b7563a7ed9eeef738c42bfe000cbbf702076a5d1bfcda5a9cd2940a8dbf2fbd20db06c7cd126693f68077d5c78a94463f36084e27e5e930d5b1c4a698414249e4c253e59e131e318346e99177e3f05bf47b59377a9275579714c8d45c953bb56fbe8bbb52991e435336b1d4b6cdd49204ed989819c0ed522a37618dd4eb1044a91afca572a19801cb1a0f840da04c95a90528d75f80716160e4175ace579e0627467f3566019b23b0d567f291a056a1c713f8f501fe080e7fffc8ba042b700e45ae562310931b160538dd838bf75ba4dbdc80ec313a6c58086439f51d10c23dada930f870307c020590aeba81234b49b754e142f6f9977eb803e792f0625c059670d824c294050e39c24d20f8c7d63f6d32fbeb5d4f486482a251aa20bfbeb521b4496c6f446a7464418e54c3787594251838bc54c9e25949fb910e1b66007f9dff00cfe0cd397f0baa73d8989a40604dfa328890c2ec14e886b11c434d2236f1d60bee623b10e29f667de857977ace5638381c42e0043774624bc90b86417fb70ea08cc10dc171e48b4daeb630067d179a6df422fca60ec88a4d891dc64230af42d97af8e3fc6e23bc4c9888c6a1e9eb516983237bb86d24f191a9a7cdcb8aa80c6239e393ca913a64075e1cfac5c316e21f4417a8814a86739cda8f08db2bf28dbaa9aaff5b0983a7e0bfa1f1020d583eb9f09122c235bae9b6b9412e2db0eb8cbe6a99540a9ae0cd583a64b30e4079a5a0cb09b895f6c3025fd613784e7e2ca871fbd19153ae37d466ec2620dbbd01d144c17e36e0347b2a946b77e9ba5d6e44656c664f362e08fbad1a8b9933e913bc2ab747d6a616d8c6509920261eacd6b0a21f277fb924d81485b128fe44253e5c3327eb3c95acb434710ba886559ba95cff062ea874fbb8ec3813539fcc80b5bf5dc771ab3e9722a931e5f0f97aeb3f6b800c08402e2a55b21cc56d0d2136ac097a540c6d3a9482eb90a92ec47b10a8760cbb1d42be0ba4d6c648767b60cf7840a47bfad1e5f4c89cf2db4a2c3f6ede128891e5b0a94d6495f8a97bdc9d84311b6419291b60bced9b02af1740f72954d77320f12d46720b22db475a97cff4c4e482bf69a1628a99a8885c66d4c154eed0c8b15e25ce9a2ea086eacd6f1c295bad95a2363dea5c1271ca84fde85d896731c9b5f2fa39e6c42ae4168ec33271b14f865b65fdcdee31f08e9e7ce89ec95aebe0ed4b4de4dfd926e74861f6668cded19c006f70e33cc629bea671e7b366da87c9a36c56b0f9ee428934831d1a7ab3e21954cf1102bdf749fa5379541f6a80b68f3d95aa2b49429682ca80305ac7e672f311cff45516b006ce5f128f44120db7f8dc901d4fdafa00d4e741a992d248e1924f9c227a336eef9fd1ceb7fa17de18cc6688bb42ca80154ba90c50aa57094c06aa8e8cbe72d7b11f1570bd0d4dc70b955cfc258984783a348b75b829e37abd5b969baa9a6b649ccb831526227701261e655234329deea007a4572c98d7370d14e059e06f550eca7b16f2a99a0fb615563fa291476d04f3306b7500f6b5c721215bd7b42ff4d07be32644bc741efe70ba1faf7097adbc8a2bf2518b29186ffab6eaa5e043a7e138fcfbc0af7493354fcc6d91c31f1b102c16e5c64da5b5371f4947d94d8a2c2482ad011d3d7a88be194e7fa4053f0bb9a46386ecad3d3226aa6dd7133bc10310922fa2f19edd307888911b9088182d2a35b8f75d57b5826f41dfe31825c9030e6c0b7d6e96453b2e48e7c1f8101d321fa603f3719b38b0d73be03e11c7526574b1fb3ba2873ceac289580febbcb61324f3778c2391f4b956415fa2c937b90c7008e4624ff1c9d25a877978d95ab53e412ae442fe75f69ab8a6a219363829fb39e17c51d1979b76e9bf9ff990032dd3eb0774f6f2902dcb2a1b2f7f5b024e340906a347ab6d294a8d3b4113881e263a16acc23ebd14b03803802f23c112fa315644e691c612e018e837ab150f747b72476823ca6addd8cf40caf202ab7b1f328ddbb114ce23d60ce701d43b4112334e5609993cc450af2cd84575b47c71f471fb4743e06f8b76981d0798b824f71b9a2af8db9198582bbc011489018b74c5de57e9db29de11bd8f0a38e44b39c91fb74698a08f9a8810f91e479db6d2fbce147b1afa7d479005b866677975e93c1094fbf67c7b6cfd4e225cb59b270340d36619f252891c67a402714e1eefbf1911b40c44f0250ce2c312b3edd6159a538d242ee1fbb3f9f98dd5b3850c2ad47902a911848a89a27ceea5c2f06a2d864f7605850a1de4b4ffddf5d6c0772ca5e587c66e3d921800d550a408e8", @generic="22898bd7e22fd864e08cb15e21e68258f3afe9d25de93ebe5eea1725fd1805f57fc9893cc37e167304ed8ee5960a9594f2e92325bd462614c4d99e2d085cacef710604c9392fddf8386fad9c93652524131fb0fb263a946c99a3e592d4f13d99689ffdd326f39b400ceb600bce821ac4aa8fd60b6dcea27684c6f5ae537fbd99c4f5433af399becc1511cf126dc741bb110687b9dfa1e72a85c22b63d43e8db0ab4020272b986d1a492dc7abeed12bb01b6efd9cd2eab0e0d1ea134350"]}, @typed={0x8, 0x7e, @fd=r0}, @nested={0x88, 0x44, [@generic="aa641193c31ef227de765b0cc02d10de66b02f1aff55ea3c629af8fc974075a9b93437366241635ff1f7cf52a0e20ac9a7aa", @typed={0x8, 0x16, @uid=r2}, @generic="1dba81eee9ca4eafbbd55ad5d4d7c5f7a9092353b491b0b970a6a1d018aa14166598e227f32ac805f2933d0f67d96f1ce5ca16ab1db08c78edf2", @typed={0x8, 0xd, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0x8, 0x6e, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="e4dc1cb1bc819cc64d90adf6828fc0cfcc124b4cd3305e0f7c42ea14872143b3b08302cffdc01172a11de032fb8d6385cc466a1802bc30c545052fdc34ef5c9f75fac5e678fbc9c19e61f44b279c6cff344163b8c1a75ce7cd4a3c3af85080caf4cd01c8c6af1cfc53ea11cb8a08ad5b02bcd96dd7882c2a5f00c266ca420296bda37c8d4b86b3a819ab2a835526225b7413fe3cc078", @typed={0x8, 0x16, @u32=0x8}]}, 0x13ec}, {&(0x7f00000020c0)={0x1370, 0x26, 0x725, 0x70bd25, 0x25dfdbfe, "", [@generic="06c8e4e2174fac4cd90854a283ffdf64dccd7e5bcf94144e0f19e70816d2df2077609164d7893643df817b9e16aae30d656267a7c1c334936520800702daf8e39561a0ecbeb6532f7f31d6d0dc857bb129977e29df7e7aad4556d2607e290a922caa1686afb5243926cb24c91a910c9efc3db1a611fd5e4fb4072f4c0533b51b724d88941048cbe43530f5777b5751807472f99c5da9013a0c92d17c87e069add9a1bf7f4ee50a18b9589b23e4040545a3765826acb137f6f31e04bb404f77fb6685922dee7bb68c3bab78943416fe1f34fee2c037f546d2beb4847363c2811dbe", @typed={0x34, 0x52, @binary="82e8309d732fb2c497ddba5b1a20d556ef0a1729b9cede3b63a41a3c1679e8d19feccf708e0d9ab057844d691f57"}, @nested={0xfc, 0x62, [@typed={0x8, 0x6b, @fd=r1}, @typed={0xc, 0xc, @str='\\em1\x00'}, @typed={0x8, 0x83, @uid=r3}, @typed={0x70, 0x46, @binary="fd69a3d208f157ab35a0e4649b475661e20b39795ba3a4ee9f25eb3aa50b2e11836918141aded010ce8ce598e34cfdc2b551e1c0dd368a93d78bb4024340c44f87b08ff0b5e4b1e4ca44eebc15d34c84a07a1f7abea0b249726d9d869f063ce6c0360be97b8702e0a0"}, @generic="18caa1b94a40bd05e786791517238c70ecdb4cf6be5a0701481efb3046c69cb382853b29719d1a123be20acbca3bde20f44ea15d945bad483160daf9f5c72d9b5dd8a76c5b0a9724c3533c23055dbe182e3a5239617e63baabcb261031ac5649e4facc09af41348d67"]}, @nested={0x1128, 0x85, [@typed={0x30, 0x42, @binary="7e8ffed7cc2aadefde5dd2c4399edb57731795e54af2dda5efade6b35bb58957727aac404d3861f260cd"}, @generic="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", @generic="c7b142132d63e3821c7d04205913e83fc510d5b690a3b5", @typed={0x8, 0x96, @uid=r2}, @typed={0xc, 0x92, @u64=0xa15}, @generic="bcb051056393420e2a6e81f01d82a9272f21e44342ce6214d0ed583c03d91728f3b6f086535dc5176e25b710e3b7d8b6ed527b83a36520c90ef61a758ddfbd8ac1ae2d115188ae2aa877e27bad4064dab8b3c8667fb6f5a9525fca6cf233c2b21b235e6e2e3e772f3618e971b182dccb4275cd862a0d4a769cbb4c7b270e872eae8a5048e43ed9dc9cfc4a875acab3e4e3ebb95c4160", @generic="dec406ecf4e353a4b314426a2c0753936ce584f3a27d059bc4960bf24e9d653e22d6462d409aee4f9c5d55e900b43e9c"]}, @generic="99677721a52ef654843d30b7350e3a45004c1633ddfef305e693676f4f81bfbc8782c0decc"]}, 0x1370}], 0x6, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 01:17:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:17:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'bridge0\x00', 0x1}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) 01:17:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)=r0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000280)={0x100, 0x5}) [ 341.725103] IPVS: stopping backup sync thread 11805 ... 01:17:33 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003440)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000400) r2 = geteuid() r3 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)=0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)={0x304, 0x38, 0x30, 0x70bd29, 0x25dfdbfc, "", [@nested={0x1a0, 0x32, [@generic="48aea43432c0407321a6fc3bd94ae07ccd50bdd7b900c186054a6d7735cdc55e87adbc2b8263e2e752fa350cb3caa5b448d7", @generic="fed8242e73b825a400236e70b0fa1309685a94e73f69365111cf06134afdae3a07fea775edbcc8f85c2d46c4af70a7e07668831818fbb3eb52129bc9b34bae556bbe5e10", @typed={0x8, 0x3, @ipv4=@broadcast}, @typed={0x8, 0x5, @uid=r2}, @typed={0x8, 0x2d, @u32=0x20}, @generic="e036d873106c588d6b488ec566d34ac98c0f0798168248f584f7d999f3e1bc29b641cde5c075d6b0b43ad5afd2d7fa881e12171ae2134e219528472945f68d944ca1a457c8fbc4ceff", @generic="3bbbdca27743f8eb2495554c411edb87d60e968b6b5599ffef1190505288c40d01e99d5bd01611c3fd17c33547b1098ebc39d984a056af8d4ddf02c8e10355d1a4e172619d43205d2b", @generic="98352138bc19914b3510d1278a61b99c7e0e50f16ed8a6d6530b7d1ff438aaf656f66bff5401efbe1c50762fc5621e7c83a78b7c75000f07c844e2fc0ba2c2e27c49f7c21d0b96484d60c8d97b0a5fb98e61eeae15b5e8a3bad336aaca8ca5e75ee3d0312af56eb4ea3f9208eb3dad76931d", @typed={0x8, 0x2, @ipv4=@loopback}]}, @generic="407d4a61bac70b0119a409dfc304a4bf6160b1d5a51004c7c9bf200b36261b9f0acda6f78cbf2c0330e1e89aba1771991b85b945fe5829f501d7125b4d991fa1649e4ff5399820e38031ecbd844e48e3d6947119200fad268d996f20063f11986f60", @nested={0xd0, 0x73, [@typed={0x8, 0x6a, @fd=r0}, @typed={0x8, 0x24, @fd=r0}, @typed={0x8, 0x3c, @uid=r3}, @typed={0x4, 0x40}, @generic="49a5384614b057ff96a30a6617c62d241c3012f5d7d2c4bbbc2cbaf07fa355c09d3d98eb42e22f3838a18373eab096dc3118558d873191cfdcb3509420728e3b92a0ae5fddfcd29ea828bf51fe4eba751301ddb6b664f71a2ed83076b391b57fc5b4360aa4dae28fc4f43ad71a69fa3ef6553cb3cf3b62168c2b9fcc79251b892428417fa30ff4a30c104278236e681d8610d42e9ac62458013d", @typed={0x14, 0x39, @ipv6=@mcast2}]}, @typed={0x20, 0x31, @str='selinux(wlan1$wlan0*self@\x00'}]}, 0x304}, {&(0x7f0000000600)={0x34c, 0x2d, 0x602, 0x70bd28, 0x25dfdbff, "", [@nested={0x31c, 0x46, [@generic="0373da8edbfd4b301cbbae72307ba5f4c5545c5e031accabdaf68aced8be58e834fedb7d288a2b3be0665aa6e06181f596b05b462e31a3a09f0679ef97b4d41aaa0321b60a0dc205528aeec3a9694ee86efe86a5f29a199d4b3d2c6e2eee41774fff125d7b6eafaebdf734ad21634c1c1e974dc729c07be2e330b9b12f56588fd4fc031bfc6506e1b9", @typed={0x14, 0x73, @ipv6=@loopback}, @typed={0x8, 0x1, @u32=0x5}, @typed={0x8, 0x7c, @pid=r4}, @generic="25e8089a6ba7fbf101b3f87c54f702e8085b2d3e56cfec405ff768625298a3df8d4ab95c03e33de6e73c8942888cf7acd528a552070ea646f0e1208e123de775a3d8741e2421c0234858a287cad691b6e6", @typed={0x8, 0x2, @uid=r3}, @generic="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", @generic="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", @typed={0x14, 0x2, @ipv6=@local}, @generic="48bff4a72fdab6"]}, @generic="c2aacb034e9a4e2d288d3aae4890d065116f43e601", @typed={0x8, 0x2e, @uid=r3}]}, 0x34c}, {&(0x7f0000000980)={0x148, 0x1f, 0x2, 0x70bd26, 0x25dfdbfb, "", [@nested={0x7c, 0x14, [@generic="043d1357046d1a2552f61e5f61c491f6176f156d4f9041ce3f58fc6d89059feafcc772baa458af0f5b0adca5cb58e1eb4eca2ace3e3705c4462f910498ed7763a773702b5bfe2ee367dc9694a6508f88089cf8ebf459be9998dd14de93f06ec74c181b3fda2a6d49042ecd45963f9bfac102ac1bce79"]}, @generic="cbb9020ec581f2f74537af36e6d954459bf14e28b3238c3710195474a1cd983f4ddc9477a94426e1f8a21a1751d2b91458435fa5753b08a45833298b057862ae228f4a3a14c83e3eeb8b7c6536fef70808bb39563d4fbfca5c5c22b77fa0cc4d39a44296b4a6c7f6f33a516f8150737af0b412524ddf0bada73d8cb75fef9e25afab52fdb94b9a0d14e107941bdf52478c47b421b1146d3bc978b5626d6fa0d106627e087cf5af29f09dd3cf036e870edbc49191e4a6c135599b0132"]}, 0x148}, {&(0x7f0000000b00)={0x184, 0x17, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@generic="087556b2a697056c849270a99766d47c475f8f9305532b4d9d4851cef2e83631f8be88a18968e3a9b0dc5af4a929f57fd2f8aca91bde8b44ffcdba40fd48fab9e9331ad8450610cf37d1d92df58bee989da598291f3a22f770ed1797139c", @generic="4a7c76e7ce0ec148d130ccd89eadd66e4bd026315278dafcb9702c0d5f285e0ed3c9e710bf113716228acf42439e8b39b95e322b51790ca4fdc9ea39aad873dd7649a2e7ad61a36aad5b2eb8b00bc51e752a38c4a29c1d689c2c52e3cd0988376fd2e4735c4ef18025ffaebc69f206f010b5ff713717d1c2ef7d0d09e40c521f276221f6f4ca36345b8639c5a14580cd9390701f62f05445f23449a6e63f9c19554563a0a57309ce71e915c021342dcc239ba8a9c4f6673116898818add4240c892ecfec02c1b5523c324d9665a2db89a7", @nested={0x2c, 0x42, [@typed={0xc, 0x51, @str='md5sum\x00'}, @typed={0x14, 0x1f, @ipv6=@loopback}, @typed={0x8, 0x6, @ipv4=@remote}]}, @typed={0xc, 0x1b, @str='[lo+\x00'}, @typed={0xc, 0x8d, @u64=0xed6d}]}, 0x184}, {&(0x7f0000000cc0)={0x13ec, 0x38, 0x4, 0x70bd28, 0x25dfdbfd, "", [@nested={0xa4, 0x62, [@typed={0x8, 0x55, @pid=r4}, @typed={0x14, 0x12, @ipv6=@ipv4={[], [], @local}}, @typed={0x14, 0x66, @ipv6=@mcast2}, @generic="496ebf3567daed2e95a52fcfe4c90b188ba98590dd0339167aad8568b6740143367cd46f9bdd11aa061d84136633e0032dfddfbd31b520cab5ee0e918c415d87edd4b8f8a78cefe85a94bae2de24df39d7969a3cc36daf0b43ffe326c5b279b581a3277b113dabb093529af9fe68"]}, @nested={0x1208, 0x82, [@generic="f99dada9e02b0d0ac21a1183aa5b3fa13c9643fa3f3edbcb7cca0ecbbd18ba471f489170f0489e6abe4281ef44843281b6fd39ada74ce660d386fde01ee9885ec3815bd9751cc4048c74fc6b3b6b7d2f54545abda9b06cfef8915ec06c1593d2450bc467a44c", @generic="b8c53071d8a2ff56decd803646cf27973b4126162b09ec56d848718e9d34c248e29bbe092bd32de891a25de8c966cc5842881d789a", @generic="c7b99f270da9a3c463e3c30854b3221eaa4e52f01fdab613f21d12828a734d71cadf421ee4ecc84c720af5f658bce81e8a3ae36f0f670f25448add1be93edadab9b9919a8dd13fc8a7503c35a4c6dc06ef6134ce978608a0cb8a9c073276e7c7ad2032c409ecb234684b0c41ae6b1eacebd2f750c66baa231760742450ce4870ae7f58bb607208989f65b774820f217935d219899d1cc277477151db4645e8d3f23086430ceec1e97b53e18c", @generic="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", @generic="22898bd7e22fd864e08cb15e21e68258f3afe9d25de93ebe5eea1725fd1805f57fc9893cc37e167304ed8ee5960a9594f2e92325bd462614c4d99e2d085cacef710604c9392fddf8386fad9c93652524131fb0fb263a946c99a3e592d4f13d99689ffdd326f39b400ceb600bce821ac4aa8fd60b6dcea27684c6f5ae537fbd99c4f5433af399becc1511cf126dc741bb110687b9dfa1e72a85c22b63d43e8db0ab4020272b986d1a492dc7abeed12bb01b6efd9cd2eab0e0d1ea134350"]}, @typed={0x8, 0x7e, @fd=r0}, @nested={0x88, 0x44, [@generic="aa641193c31ef227de765b0cc02d10de66b02f1aff55ea3c629af8fc974075a9b93437366241635ff1f7cf52a0e20ac9a7aa", @typed={0x8, 0x16, @uid=r2}, @generic="1dba81eee9ca4eafbbd55ad5d4d7c5f7a9092353b491b0b970a6a1d018aa14166598e227f32ac805f2933d0f67d96f1ce5ca16ab1db08c78edf2", @typed={0x8, 0xd, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @typed={0x8, 0x6e, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="e4dc1cb1bc819cc64d90adf6828fc0cfcc124b4cd3305e0f7c42ea14872143b3b08302cffdc01172a11de032fb8d6385cc466a1802bc30c545052fdc34ef5c9f75fac5e678fbc9c19e61f44b279c6cff344163b8c1a75ce7cd4a3c3af85080caf4cd01c8c6af1cfc53ea11cb8a08ad5b02bcd96dd7882c2a5f00c266ca420296bda37c8d4b86b3a819ab2a835526225b7413fe3cc078", @typed={0x8, 0x16, @u32=0x8}]}, 0x13ec}, {&(0x7f00000020c0)={0x1370, 0x26, 0x725, 0x70bd25, 0x25dfdbfe, "", [@generic="06c8e4e2174fac4cd90854a283ffdf64dccd7e5bcf94144e0f19e70816d2df2077609164d7893643df817b9e16aae30d656267a7c1c334936520800702daf8e39561a0ecbeb6532f7f31d6d0dc857bb129977e29df7e7aad4556d2607e290a922caa1686afb5243926cb24c91a910c9efc3db1a611fd5e4fb4072f4c0533b51b724d88941048cbe43530f5777b5751807472f99c5da9013a0c92d17c87e069add9a1bf7f4ee50a18b9589b23e4040545a3765826acb137f6f31e04bb404f77fb6685922dee7bb68c3bab78943416fe1f34fee2c037f546d2beb4847363c2811dbe", @typed={0x34, 0x52, @binary="82e8309d732fb2c497ddba5b1a20d556ef0a1729b9cede3b63a41a3c1679e8d19feccf708e0d9ab057844d691f57"}, @nested={0xfc, 0x62, [@typed={0x8, 0x6b, @fd=r1}, @typed={0xc, 0xc, @str='\\em1\x00'}, @typed={0x8, 0x83, @uid=r3}, @typed={0x70, 0x46, @binary="fd69a3d208f157ab35a0e4649b475661e20b39795ba3a4ee9f25eb3aa50b2e11836918141aded010ce8ce598e34cfdc2b551e1c0dd368a93d78bb4024340c44f87b08ff0b5e4b1e4ca44eebc15d34c84a07a1f7abea0b249726d9d869f063ce6c0360be97b8702e0a0"}, @generic="18caa1b94a40bd05e786791517238c70ecdb4cf6be5a0701481efb3046c69cb382853b29719d1a123be20acbca3bde20f44ea15d945bad483160daf9f5c72d9b5dd8a76c5b0a9724c3533c23055dbe182e3a5239617e63baabcb261031ac5649e4facc09af41348d67"]}, @nested={0x1128, 0x85, [@typed={0x30, 0x42, @binary="7e8ffed7cc2aadefde5dd2c4399edb57731795e54af2dda5efade6b35bb58957727aac404d3861f260cd"}, @generic="2dd7856bfa44bacc6db21a3681596ccbde322cda317fa667d9bcb6121ee8cc7fbcdca205a334ac66a0e626f6a54bb381ac9cecdec256bd8bd320c54001b1470e1a94622b91109bc01d94fc5716cd2436016e55d6839938c24fb9974885bd74bc8f8d84612f559bc5b51efd56d4bd8e4599f7ce44fa4d5481e868329e7632cd019da6c8fc6a53596d2f0966a4d64a3eda9189c815e484947944d853a7a238d1056fdd1111efe8e532569e271e68c2902952b1cef3af410937ac63505059957c467be2c06ce2f061dabc48bc4d276e9105cda7381b9b19163dfa41136dab27046f2c0180ee156db832e64b8346cd67eaeef26cb993d7bcb021616bc6768e99b624eac32308c9fef9aa6d90a1166d80117fe5e1a7549c03d4c39d40179cd0762ba1311acfadb97e817a9808841a66d3effffe0db37ba0cf7cf4dad2b207e11c1e248873cabf16bbed9b7e5489c3a9a5834fff714097cc7675370874f5de6350467fd9a55cf5fb6fd4dece7eca1bb29dd18e9b609d53ed15ed7f11b3e0b2a8b57e6c7c248aa6cfaf5097c1acb7ba4e062382e64f8a934159106e417c8e071ff6c5fd7a44d23b82820a338080bf14dead214d8c71bdb2a58551fefcf857725f25c877b0cbc7e6163cb1f612f9590fab6096c565761207337fa3e360f8712dea4180cce8d7730357793a0a8c9c9ea8c8586f35d006fb75b64308150a8eb7de50648cad422f90bef195d5de5bb3a527f4f25462ef10d454b41f48dea439995057a10e79f672f9a33364ca8fcadc68566fa32ffd6f5c995eab914bac2887e6e1ec2b0c8dda5681cb11851a6ed17fc15fee9577d4addfe5446b570925fc71b4579ee0c7b12785dd3bdc8743e2e922aa7738cf1c25b206808e74a2d6ad9b8491e9037e1c8e6b3d6641879a7b8d6538a985fd5c362b0868024cfd8d3a23b887edb96b96143d17487a1ca4dc1a2d033dd3a5d4442dc66ccf1a56d4bb445aec18c944d1536ab1da11d3ec08404a071cfa4f2b2fed6b626f7f0fc2346abd9a5e4597d0427861346b2d727d5a8cedd3edc69c4878291c1255b1ec5787ebf37ee3e04341e0995dde12e217eb5e9c765fb332ac20a1e18ede5e11224000facd8142ac04febc7139cf45b07db74516fa05266087c0bee9a7db212f8e94bd49a2c5d1de49137d74135bfeef4bafcc63c332f8abceb449d71afef994e95887c1a67bda97f650f9a4b96198d0e8ae43640176b59d8822d8af5fac93cfd97a3eb04ae02201bf7bee63714d4081b43a0df51c6eb6209ef8bcf27e1b9b1eb90611038e5660183f8aa11c80bf9ed2281908ea29b978414b965eefe614af57e04793191322a2f91c36f61bc4076cc9c515c5a99913d8b6337be2a3e205117864c001f6c05bbafdadf7e0ad59e786f925df7184027f4616ffe6d765fb4883f6c1b3d76afb2e4f7ccdbc3e3d27965628ec6fd9911e73fea2f422ee02e6ea50d095bd70af9a72570ba40c4569583faa26f7387cb1f0df7b9bbbb05e53379e4558b7b136e8fa5afd978e71023fb690b39432e60ef7532e616f87116beca9e361f96501f2d579cec0b08a1e19d6845c2e8a53dbee5ca0022f7fbfeb434e07a9726d259dce8b43a6b04eeedfc3e628561f8c720cdf094015bc8b572f1e1d61e0aad9e060cb59a245f69c028b23c97f58711de9ca8b2b7260d621772d2019f12e9f83179370110f252b2d98e97625a00d998d92bcced7fcfd454c7054051240760eed5739b79c56359769a036faff314d4377b9eb5b7d8325946383ab5417d861508946226daba8ba0733cf6b7deca31291fe136590f198ff6c2321a2006b049366707fc12a1eeb0b8bc7e7c67559b3c1fb23bc9dfebbb7b76da636d3f9b1ccc7beb9e82ca3394b4f24136cfd28c087a3ccb8d6123d23bbe7219adf079b1e510b41a0ecb9d10175360ea5b068aac9cbbbc679e4c39d68342d006dd02bffa7b5e36d50ca53d5bbdee2af347d7b5d7c1d4c5aef246ab3c9906906370fadc96bc24985ae212f5581ce11f4059ed4a3317960cff588acc48f8b9af0c5504b623dc879ed5b75708c32a74cf8cc7271d2da7a8aff87325af87288c5c3b34f7199d6d233dc7307d16d18b71ffe05c75fb8776081f8c227642fd40b0c5536625d28781acd6bfc7dcaefead4e43dd3ee25c7d5d6773478a34f0d966520fb52ca2d5a6300536a7145a77ea4143af8885917bdc473705c2b86446ac431c4c2be43ca6a575ec53a5fe4be93be1771b51a9e1681539852c1e4995ab0a5b9926524fa436324080b998d6cad7c39510b63ef561e44c2b5a7342d0fc64bf07573d903c79f6a91b31b8c5b37557338db8b38a579169558e65f0965894705c69b597e6be4dcce941a63a411a05a53ad248d0195a911ec7ffb75deb7943026a9af2f817b160ac14c15db5935f67b823d5e4c4b7ae36a22e79af603403664cc2d35d7cbb7b8b5bfd983ecf7242401e63b183814b2931257c22cf1c04f80e6daae2d74aa5634e67c19570a5ad822f2bed11a02a957c28526a8d18cea54c709f6614aaa06b5010e3eb90375fa4c0c13601dbb904d943c4152fb719ae0fc2e147e7ba15a8769dc5f2afe3b815db3643ee1c0f9c92e62f43dc99ba4a23cf34a3f3b17e4abd438c5f22d5ab5e9dc08070606585fc0c6348f772f0636990aadf2fc9e1538bd2e8591568a48551c17b3ef3ae437fc003bc0c93cf81e53ae3f48f836102aef49326e7873c76120a519f2912c815015bf6dea690d9c5637e61c7b24de7d0e944627e09c44303d8a3d15ca7166329ce0bed431e3c1d38c08db543ef893e4b66b5fb91ba6e311d7ca0746ce940c1fab0fe40b49331531dd26dddb1b8fd7ca76a51f6f23605c7e190cb2a0e27fd667a9bf217a492bd717f57927ffe385e682496c0ac7faa324c3ee22bee760c5543c9ead43777827d4e8b94303fd2da60586e9e27f439c05d517242f4d0de7ce9c2c369aa05f4fc895d68a7f334385189413edcd4f0090bf1db6e3690f9fbabe392910fb227fc35e8dc804d1e9627f57149c6b795b139061eadb305aa10b505471a1b3503146889c4f1bfdb9b2479df859fe16fcbebf7f8a339457e38d0e24078cf4289ba563d085fac660b4e289b24c42d13ae37ae4672ecc31a562d1748828a017cf19f8357dffe106e5e5bf6b2591bc56a70fb9c19cd14e5387a894368c946ccbc042a30433313b3cf837d46dcf1699d3ba048d4fef2502a94c41cbef7c76e285ef04a6b418354cdb798fea693412a67f17d8409d9153ec242dd0d35cf55e0724e096b784ab64c50c5de526ff1ec49281717579fb2f2ee7ae6ca53b27212e8d419e22f631d7af5d984416ef9d8dcda94a5aaa44f7933545ae2e95da0b6677d6652def77a6c216e6c68770546466c3b59b74bb01d880d19c47cc7acc356f93b83157fcc6ef4fd1b4e54cca3a9e3a64d3ed420dd79b23e7c74d567e1766acdbda1af8e02b20b4bc54cf38f91f81586443a3d9d370dd29c3b3547b4991ea90b8539a30fba9af74df5dd3683f6d7f6784c7b6508d487dc7d489295c01fc735a6076f453a84b7a8ad9c96ca635e8dd2fc2a596bb0974127ca6f99d5d9e51c7fefb98eae97a7278b8fcc259e1335d46135af4f11a352c87515d658a66b6a5b5da9a44425fd5ad72815227782c082512558943be8f3f4fd32b8f769dd6652bf5932ae43d915580c22e455fc5d44a8157b7f9f903e6bd911a92332d77a4f6b6d11c6335520a7c248d226b4d3b285594bd914dfa20d237b7714ae7d9d5e84657b429bbff5349b8327a0055ba558bcf77f9dc7519a113d74063f525e9d9149ad8216cd7910987e36d2764b8be51cc89c29c7e40efc7e847e0bbe0d27238384898da3f928e539ffb52333bb78bb72665ac1142a554be148b0f3a105eba8e2d094bbdd4d9267a0682d3d01a16f086e30e499a6cb35e8cf11167ca05be6d204f33430ce4bbb7cd32606d4498776d59523f27031441cdd2cd635fd9a6852e67bbb3a7e56fb472c30b126aaa8632644b702521cb4797f1eb5119964a43cfa5ae21c13eb1a7c15503003343830566cc6fd5abd2fb0b2dfe9f421fa570e831efac06a03afdcd997fe8088d72aa50de0ea7068f60ebe3c2e34c2b4b19b5e10e8f7a0bfcb28a1c9972dab68abc62d60ff337ba0e457679bb3c71c8c2b362a8e70326fbc6f6992769b6b8c30a09171253bd2ef0033766ef1521ecb3ccda005da967ede7a795281455a61cb75feea3d1c698faa88dadff9df52e020ea1d4d305d8fe5731f29b1ba4fad6acbada7b5e0cc543065967a78522a7c66988de1df7b8e1644605fa75f67646ce576d1c321c87598ea61a6fb49c71275f90a1a33e97084bcbe8a2e32ab8bc67dcfdce7713d3b8045996a728330f6a366ac2515390327e0f5cc14d6d997c2bbd8c44949d9321230d3c4ce4099e6e744c58100d7546c029fe04290d2672d1f7a317e71ab4975e6daa8ad1df63e64e58c18b991e3414c308b669745eab453b8628044321d9bd9a080987bb83310f07145f57011a065de7f14cadca9ce503d9a15ef9cdc74985e1a808acd8717c1dad93216d9d7655259b4a40ca6225a6d553ca24682c68d85afd6caae490437c6427760e7678536ed0388aab9b80400041d6ba9d4877ba411cd428bf2d8926a9eb7790be9cea84fa3d7184f69e57a03189145cb4b14d4cf50581af763231d0c796f437650eb69f4dd712eefa91c7eeb349f42fff7aff8cf4d7794e9303f24e4ef46c5d1126f089ddb12431739386a0f2e607e890b171452523aa486f963fd09707052f8a497d56fb6898e0902e8c7f2816822a2b1a8b717abadf3797575668352a8612c476e44b798d3ee49b12468487495502cb8496ac89de9af56c01da9a80768cd27813565cb723016aaeb8a87dc2e3b6c96a6358355e89634ebdbb82756ee10f069ffd3bec6cb96d1397b4b378ab7aea471209752be800757a58e8d1f18592b916ae709377828e3c0bfb25f08cf50680c0e8e92d0310d0a6487de2568f8676bb92f60e103a6da4c4bc2ce629501d4213e147765ff58d1250c542258e5bd898782a7ea0651a27f6622b17641ad866efaa49de81c5158df1a9d986f539549bb2e7e95d0189a060c7dc524deb35e4e96a996634bee1ca053cbde97479ecee487708afaef9394f631cdb8badb69b3a458e7e4cfde1b7998818f0f26e3649fb34c587aa89bbbb2faf11c22b037ffa3a93ede6eeeec2455b5e4c46433d32b96fb797b38c6d8ed6ea3cbb5daa512d4f4733fca2495fbda8f4f0d8460fa6fa9cb21b305703227b70cd7c1eb36153e7c8a9e73fd9b21d8618ef84cb26179d6894175ffad3acd2ab28aa3fac082be4cd477d36c118e11af1916c341d964592b7a9229cfd1be017e9033460f8c2f3f6487f3c926017198bc4d55abf4f4ccd690558a56ecbd5354fe5ecb51a295c918fa44a35312c629c92aa093d7424620d10a7a7963c8d65b9c056d533e6c67b557507353996726c8531d4bccabd34f09c80d711ded061fa57021e42db0877c1b488cc1a1e785cd4bd60fc462f55e4cc52bede8662d039c5e35ab38005719b06ea833525fc4528f486258947af062960552ef6ce482eff4bf814de4c220d827db9d6c3d3ab55bf7f443ddfd3fb0de604cc4091fde74e392c2c93dc13a35c89b9d73e327ac5c99e5a831dadeceb875b564ab9a94ffdd36e529d2902d1917dc2afc229e4ed1c60b5fc9e316957b188daa1752dbe67c7f4c29391f5714e498f368745fd3b346b0552c68543701f61bdc44680af78bdee1da1", @generic="c7b142132d63e3821c7d04205913e83fc510d5b690a3b5", @typed={0x8, 0x96, @uid=r2}, @typed={0xc, 0x92, @u64=0xa15}, @generic="bcb051056393420e2a6e81f01d82a9272f21e44342ce6214d0ed583c03d91728f3b6f086535dc5176e25b710e3b7d8b6ed527b83a36520c90ef61a758ddfbd8ac1ae2d115188ae2aa877e27bad4064dab8b3c8667fb6f5a9525fca6cf233c2b21b235e6e2e3e772f3618e971b182dccb4275cd862a0d4a769cbb4c7b270e872eae8a5048e43ed9dc9cfc4a875acab3e4e3ebb95c4160", @generic="dec406ecf4e353a4b314426a2c0753936ce584f3a27d059bc4960bf24e9d653e22d6462d409aee4f9c5d55e900b43e9c"]}, @generic="99677721a52ef654843d30b7350e3a45004c1633ddfef305e693676f4f81bfbc8782c0decc"]}, 0x1370}], 0x6, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) 01:17:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x1000000002, 'bridge0\x00'}, 0x18) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x103, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) 01:17:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:17:34 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000000c0)='\x00', 0xffffffffffffffff}, 0x30) write$P9_RGETLOCK(r1, &(0x7f0000000200)={0x25, 0x37, 0x1, {0x2, 0x46, 0x3, r2, 0x7, '}vmnet0'}}, 0x25) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r3, r0}, &(0x7f0000000180)=""/83, 0x53, 0x0) [ 342.027699] IPVS: stopping backup sync thread 11821 ... 01:17:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000000200), 0x2d9, 0x0) readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000000)=""/61, 0x3d}], 0x1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) 01:17:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:34 executing program 3: r0 = creat(&(0x7f0000000100)='./control\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x9f0000, 0x8, 0x3b3, [], &(0x7f0000000040)={0x0, 0x1000, [], @string=&(0x7f0000000000)=0x4}}) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) chown(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 342.266123] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 342.284765] IPVS: stopping backup sync thread 11832 ... 01:17:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bcsf0\x00', 0x3}, 0x18) 01:17:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 342.505455] IPVS: stopping backup sync thread 11242 ... [ 342.537854] IPVS: stopping backup sync thread 11845 ... 01:17:34 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x92) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a380, 0x0) getsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000000380)=""/142, &(0x7f0000000180)=0x8e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1, @tick=0x3, 0x4, {0x0, 0x1000000000}, 0x20, 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000280)={0x0, 0x3, {0xfffffffffffffffd, 0x0, 0x800000fe, 0x2, 0x9}}) mq_timedreceive(r0, &(0x7f0000000300)=""/118, 0x76, 0x9, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000004c0)=0xc) ptrace$peek(0x3, r2, &(0x7f0000000500)) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000440)={0x2, 0x8, 0x70000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) [ 342.556419] IPVS: stopping backup sync thread 11846 ... [ 342.557329] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:34 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x78, 0x640000) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x95802cf5e4c7cafd, r1}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_int(r2, 0x0, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x3) sendto$inet6(r0, 0x0, 0x0, 0x8006, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x502, 0x4) sendmmsg(r0, &(0x7f000000b1c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000012c0)="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", 0x5ad}], 0x1}}], 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x101000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) prctl$PR_GET_CHILD_SUBREAPER(0x25) [ 342.845563] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 342.862830] IPVS: stopping backup sync thread 11859 ... [ 342.865968] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x3ff, 0x6}, 0x0, 0xce, 0x8, {0x7, 0x2}, 0x8, 0xb0}) 01:17:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00\x1c\x83\xa4\x13+\v\xcef\xc8\xe0O\xc7\xaa\xc5q\x8d\xe3\x1c\x9al\xca8%\xe0(\xa0Si\b\xa2\xe3\x82\x18\xd72\xad)\x00T\xf9\x12\xf6n2d\x92\xaf\xa4\xae?U\nv\xfa,\xc9\x10O\xf1D\xceEP,6\xfd~g\x9b\xc9\xe8') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x9, 0x49e2ea68, 0x4}) lseek(r0, 0xfffffffffffffffc, 0x3) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xff, 0x6, 0xfffffffffffffffd, 0x7, 0x2, 0xdc9c, 0x100, 0x7fffffff, 0x4b25, 0x98, 0x8000}, 0xb) [ 343.154983] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 343.156355] IPVS: stopping backup sync thread 11874 ... 01:17:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x92) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a380, 0x0) getsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000000380)=""/142, &(0x7f0000000180)=0x8e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1, @tick=0x3, 0x4, {0x0, 0x1000000000}, 0x20, 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000280)={0x0, 0x3, {0xfffffffffffffffd, 0x0, 0x800000fe, 0x2, 0x9}}) mq_timedreceive(r0, &(0x7f0000000300)=""/118, 0x76, 0x9, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000004c0)=0xc) ptrace$peek(0x3, r2, &(0x7f0000000500)) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000440)={0x2, 0x8, 0x70000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 01:17:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ptrace$setsig(0x4203, r1, 0x4, &(0x7f0000000200)={0x1b, 0x2}) statfs(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) getpeername(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x80) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='bridge0\x00', 0x8) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000140)="7aa4b883337347b5d8a85918dc06e162644893d53c062d51df5e57fa06c76545b24b32f10b50fea0d1784c4e53378b0222b3d62d48a46c788e0dc6fe6be797bce643cf3875b724e0b7b936b36e8ea19e2d499ed57a") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:17:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 343.512665] IPVS: stopping backup sync thread 11891 ... 01:17:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x503000, 0x0) r2 = geteuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = geteuid() fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010007000000000002000600", @ANYRES32=r2, @ANYBLOB="000000004d611f6a196e006c353aa2af207aeedd522b297518ce38dd67356070d6e4215084", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="040000000000000008000300", @ANYRES32=r6, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="10000300000000002000010000000000"], 0x64, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) getuid() ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000400)=0x1000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0xfffffffffffffe91) [ 343.600357] IPVS: stopping backup sync thread 11897 ... 01:17:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x8, @empty, 0xdb3}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x6, @empty, 0xffffffffffffff29}], 0x48) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x41, 0x0, 0x0) close(r3) dup3(r1, r2, 0x0) [ 343.830610] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 343.840327] IPVS: stopping backup sync thread 11906 ... [ 343.903898] IPVS: stopping backup sync thread 11914 ... 01:17:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'b\a\x00dge0\x00\x00%\x00'}, 0x18) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x3, 0xfff, 0x2}) 01:17:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 344.158844] IPVS: Unknown mcast interface: b [ 344.193010] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 344.194014] IPVS: stopping backup sync thread 11928 ... [ 344.209894] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 344.210160] IPVS: stopping backup sync thread 11929 ... 01:17:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0x1b, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local, 0xfffffffffffffffc}}}, 0x48) 01:17:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'batadv0\x00'}, 0x18) 01:17:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) [ 344.516095] IPVS: stopping backup sync thread 11943 ... 01:17:36 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x200000000003, 0x1, {0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 01:17:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 344.655511] IPVS: stopping backup sync thread 11950 ... 01:17:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x50000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x0, 0xdfd, 0x637, 0x6}) 01:17:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) [ 344.854058] IPVS: stopping backup sync thread 11959 ... [ 344.854425] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:37 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xa01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000002c0)={0x2, 0x0, @ioapic={0x2, 0x9, 0x3, 0x7, 0x0, [{0x2, 0x8000, 0x5, [], 0xf92}, {0x1, 0x0, 0x80000001}, {0x5, 0xfffffffffffffff7, 0x2d92, [], 0x1}, {0x10001, 0x7, 0x5, [], 0x40}, {0x5, 0x10000, 0x1, [], 0x8}, {0x0, 0x8, 0x3, [], 0x4}, {0xfffffffffffffbff, 0x6, 0x5, [], 0x3}, {0x7f, 0x401, 0x9, [], 0x3}, {0x7, 0x7a1, 0x100000001, [], 0x80000000}, {0x57, 0x8, 0x1f, [], 0x8}, {0x1000, 0x3, 0x7, [], 0x5}, {0x3f, 0x9, 0x10000, [], 0x741a}, {0x7, 0x20d, 0xb6, [], 0x5}, {0x6, 0x3, 0x2, [], 0x1}, {0x10000, 0x7, 0x7, [], 0x100000000}, {0x9, 0xbc, 0xbd, [], 0x5}, {0x1, 0x1, 0x5, [], 0x4}, {0x0, 0x8, 0x6, [], 0x80}, {0x18000000000000, 0x100000001, 0x7, [], 0x10001}, {0x0, 0x200, 0x767c, [], 0x5}, {0xb5a, 0x2, 0xffff, [], 0x1f}, {0x295b, 0x1, 0x7f00000000000000, [], 0x10000}, {0x100000000, 0x7, 0x80000001, [], 0x6}, {0x3, 0x5, 0x3f, [], 0x8000}]}}) umount2(&(0x7f0000000080)='./file0\x00', 0x4) [ 344.932445] IPVS: stopping backup sync thread 11964 ... 01:17:37 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x2, 0x6, [], &(0x7f0000000040)=0x43}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2}, 0x18) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5000000000000000, 0x100) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) 01:17:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2"}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) 01:17:37 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000700)='ramfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='.'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='sit0\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 345.207157] IPVS: stopping backup sync thread 11977 ... 01:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x80) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000440), 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r3, 0x0, 0x20000000009) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x5}}, 0x0) 01:17:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2"}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 345.319773] IPVS: stopping backup sync thread 11982 ... 01:17:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 345.477184] IPVS: stopping backup sync thread 11993 ... [ 345.477923] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x2}) 01:17:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x4}, 0x8) syz_emit_ethernet(0x83, &(0x7f0000000900)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 345.625531] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 345.625938] IPVS: stopping backup sync thread 11999 ... 01:17:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2"}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 345.801004] IPVS: stopping backup sync thread 12012 ... 01:17:37 executing program 3: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) 01:17:38 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6800, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 345.987750] IPVS: stopping backup sync thread 12017 ... [ 346.081244] IPVS: stopping backup sync thread 12025 ... 01:17:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) read(r0, &(0x7f0000000040)=""/33, 0x21) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0x5) fcntl$addseals(r3, 0x409, 0x8) sendfile(r3, r3, &(0x7f00000000c0), 0x9) dup3(r2, r3, 0x0) 01:17:38 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x20, 0x3, 0x1a, "823cf0072c0226080bd425296e138a6b", "6471a9c3ce208c165b5156"}, 0x20, 0x2) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000180)=0x10001) write$9p(r0, &(0x7f00000001c0)="b01e1ac756dceb789da5edcb80a688fb87bcf05a87990757319f6b1a5ed4f03c3913dc7bebcb081c6f0bae199e5a9a28dc26b6bf5108e6e45c773ccf914990c925dc304f9edd81da65690cd0093fb7f36cdcf8fb5a746919873bb25a94ef220c41f14baa1e4c133b70e100fdad2195fd35eab5dd1821a2325ed4c40483cfbb581cf4587a5b22f4df0f0f41e83448b9fd934f535ed4bd9d3cb0e9a2d8202070bd56a3559004d380a071f6d59288118a4e18e568d641de67e0985a6234bd771211677eb4690504746a32e5f7c3f80fdef3577b6833f52bc58b99daf71aa7de", 0xde) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r0, 0x20}, {r0, 0x1000}, {r0, 0x200}, {r0}, {r0, 0x1008}, {r0, 0x1000}], 0x6, &(0x7f0000000380)={r1, r2+10000000}, &(0x7f00000003c0)={0xc326}, 0x8) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000000400)=@caif=@util, 0x80, &(0x7f0000001700)=[{&(0x7f0000000480)=""/189, 0xbd}, {&(0x7f0000000540)=""/119, 0x77}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/234, 0xea}, {&(0x7f00000016c0)=""/35, 0x23}], 0x5, &(0x7f0000001780)=""/85, 0x55}, 0x10000) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000001840)=0x1ffc0000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0xdfcc}}, [0x45, 0xfffffffffffffffb, 0x5, 0xfff, 0x2, 0x6, 0xfa4, 0x10000, 0xffffffff, 0x5e43, 0x6, 0x1ff, 0x80, 0x2, 0x6]}, &(0x7f0000001980)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000019c0)={r3, 0x8001, 0x10}, &(0x7f0000001a00)=0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001a40)=0x6, 0x4) write$P9_RMKDIR(r0, &(0x7f0000001a80)={0x14, 0x49, 0x1, {0x2, 0x1, 0x1}}, 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000001ac0)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001b00)={r4, 0x893e}, &(0x7f0000001b40)=0x8) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000001b80)) fcntl$getownex(r0, 0x10, &(0x7f0000001bc0)={0x0, 0x0}) migrate_pages(r5, 0xfffffffffffffffc, &(0x7f0000001c00), &(0x7f0000001c40)=0x3) move_pages(r5, 0x4, &(0x7f0000001c80)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil], &(0x7f0000001cc0)=[0x4, 0x4], &(0x7f0000001d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000001d40)={0x17, 0x1, 0x4, 0x1b, 0x6, 0x400, 0x3, 0x14d, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000001d80)={0x79, 0x0, [0x2, 0x9, 0x1]}) fallocate(r0, 0x40, 0x7ab0, 0x101) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001e40)={r0, 0x28, &(0x7f0000001e00)}, 0x10) r6 = syz_open_dev$vcsa(&(0x7f0000001e80)='/dev/vcsa#\x00', 0x9, 0x600000) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000001ec0)={0x1}, 0x4) io_setup(0x2, &(0x7f0000001f00)=0x0) io_getevents(r7, 0x800, 0x9, &(0x7f0000001f40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000002080)={0x0, 0x989680}) 01:17:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="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"], 0xd0}, 0x1, 0x0, 0x0, 0x810}, 0x881) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 346.315599] IPVS: stopping backup sync thread 12035 ... 01:17:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 346.486606] IPVS: stopping backup sync thread 12044 ... [ 346.486696] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = msgget$private(0x0, 0x40030) msgget(0x2, 0x2) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)=""/214) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10000, 0x200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000025bd7000fcdb0600000000000800040005000000040001002c0001000c000600946f6e650000000014000300000000000800080000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x10) 01:17:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 346.680975] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 346.701085] IPVS: stopping backup sync thread 12052 ... [ 346.773271] IPVS: stopping backup sync thread 12057 ... [ 346.774620] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, 0x0) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000140), 0x80800) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/200, &(0x7f0000000100)=0xc8) [ 347.095242] IPVS: stopping backup sync thread 12067 ... [ 347.095795] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 347.116250] IPVS: length: 200 != 24 [ 347.157752] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 347.166921] IPVS: stopping backup sync thread 12070 ... 01:17:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'yam0\x00', 0x7}, 0x18) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) 01:17:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x6, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x98) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) r5 = dup(r2) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB="6c007a40bf4c5c8a4cc647660000", @ANYRES16=r6, @ANYBLOB="000129bd70001b0d1e7203001700080006000800000020000200080005000100008014000100fe8000000000000000000000000000aa0800040049070000280001000800080006000000000000ffff0000000000000000000000000000000800050001000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)="53f65b8bf9b4b653ccdebd6dbc4ec820de35d7eeb2c6a7351eefa6d86afc649467a403ff750f8e3ab918371932a06f4ec37e6e2ff1df389f1287b0f4753aa4eae3d7181512249d937b8b8b567467b8e81d13ebb50426cf65a7f15fdd905d047535474b7ff428c46ae54f812ce155279bc2f4628f65703d26d5b6855ae05273eb170edbae69c71ee3679a1d9f72403d6a3c2d953ebdd547b2ccf1", {0x3, 0x2008c00000000, 0x7f7f7f5f, 0x4, 0x5, 0x5, 0xf, 0x6}}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000280)={0x0, 0xffffffffffffffe1, 0x0, 0x9, 0xf9, 0xfff}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000300)={r7, 0x400}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x7fff, 0x2, 0x1, 0x4, r8}, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000008c0)={r7, 0xffffffffffffffff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = socket$netlink(0x10, 0x3, 0x13) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r9, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x401300c}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r10, 0x108, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) r11 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000040)={0xa9, 0x5, 0x80000001, 0x7f, 0x2, 0x4ea6, 0x80000001}) close(r1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x1) ioctl$RTC_UIE_ON(r11, 0x7003) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r11, 0x80dc5521, &(0x7f0000000540)=""/161) close(r0) [ 347.387598] IPVS: stopping backup sync thread 12078 ... [ 347.392308] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 347.438116] IPVS: Unknown mcast interface: yam0 [ 347.568379] IPVS: ftp: loaded support on port[0] = 21 [ 347.850991] chnl_net:caif_netlink_parms(): no params data found [ 347.976038] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.982745] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.991187] device bridge_slave_0 entered promiscuous mode [ 348.036869] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.043517] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.057185] device bridge_slave_1 entered promiscuous mode [ 348.096428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.108534] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 348.149018] team0: Port device team_slave_0 added [ 348.160248] team0: Port device team_slave_1 added [ 348.167637] IPVS: Unknown mcast interface: yam0 [ 348.277243] device hsr_slave_0 entered promiscuous mode [ 348.302712] device hsr_slave_1 entered promiscuous mode [ 348.610274] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.616928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.624153] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.630692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.732611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.755132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.764709] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.776412] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.787473] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.812239] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.828744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.837996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.846278] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.852834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.893050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.901814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.910336] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.916910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.926118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.935629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.945134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.954328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.963211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.972432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.988206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.999911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.008343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.026581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.039478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.051006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.059472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.108471] 8021q: adding VLAN 0 to HW filter on device batadv0 01:17:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x400000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x11c) 01:17:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, 0x0) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:17:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000008a534b56776b956319a6c00130001a620300c9a9a8b1d7fe660f305", @ANYRES32=r3, @ANYBLOB="000000000000000008000d00d1c82e13"], 0x28}}, 0x0) 01:17:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xfffffffffffffffa, @remote, 0x2}, {0xa, 0x6, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r2, 0x8}}, 0x48) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 350.466864] IPVS: stopping backup sync thread 12121 ... [ 350.480138] IPVS: stopping backup sync thread 12122 ... 01:17:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x3}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xc, 0x20, 0xfffffffffffffff8, 0x16}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast2}, 0x9}}, 0x9, 0x7ff, 0x401, 0x1, 0x8}, &(0x7f0000000080)=0x98) 01:17:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) getsockopt(r0, 0x60bbc92e, 0x8, &(0x7f0000000080)=""/33, &(0x7f0000000100)=0x21) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x400}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write(r0, &(0x7f00000000c0)="27000000f5fe001259fa38c57410e8a954978ed50000070000000000", 0x199) 01:17:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) userfaultfd(0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, 0x0) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 350.897812] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 350.907863] IPVS: stopping backup sync thread 12139 ... 01:17:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\x99|cgroup.cpu\x00\xc0\xd9\xae\x04\xf9\x19!\x81<\xa2', 0x200002, 0x0) fchdir(r0) open$dir(&(0x7f0000000000)='.\x00', 0x49483f, 0x0) 01:17:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000080)={0x8001, 0xffff, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x7fffffff, 0x0, 0x8001, 0x0, 0x5, 0x6f3d, 0x80, 0x9, 0xffff, 0x2, 0x8, 0xffffffffffff8000, 0x0, 0x9, 0x6, 0x400, 0x7, 0x100000000, 0x4}) r2 = getpgid(0x0) ptrace$setregset(0x4205, r2, 0x3, &(0x7f00000001c0)={&(0x7f0000000100)="d6e2d6780ddaf7781170bcb33b5f331829b5477ef6ebafc7ececdddbd0ea235293fc6777406572327a614175931b71ae28ff0ed40cc10caad5d0313701e9fe3b7606fa5717e6ae8a299266467b34b42098b43aa8e9d621b28437c3f0b4e0ee3890c7503d67283a6248b24f565dc6066cbb8715f95fb43831be8a28d05a7c20cffc96f53d98ff17f822da24a5a8066491ccda8585a281acaa5d5764343345abca466dc73dd45ddfe45d92bf9b6fb9b81ce00978567d", 0xb5}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0xfffffffffffffffe, 'bridg\x00\x00\xf3\xff\xff\x00'}, 0x18) 01:17:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x24020400) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x23, 0x0, &(0x7f00000000c0)}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x44) r2 = creat(&(0x7f0000001680)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@rand_addr="40973ce443697cfecc27dea9988d3b66", 0x87, 0x2, 0x3, 0x6, 0x8, 0xfff}, &(0x7f00000001c0)=0x20) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3f, 0x100) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000002c0)=""/236, &(0x7f00000003c0)=0xec) [ 351.902430] IPVS: Unknown mcast interface: bridg [ 351.919715] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 351.924773] IPVS: Unknown mcast interface: bridg 01:17:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:17:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 01:17:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x240, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) [ 352.142643] IPVS: stopping backup sync thread 12163 ... [ 352.225963] IPVS: stopping backup sync thread 12173 ... 01:17:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x20080, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @empty}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x42b1, 0x4, 0x4e23, 0x0, 0xa, 0x80, 0xa0, 0x2b, r2, r3}, {0x7fffffff, 0x2, 0x7, 0x2, 0x85, 0x80000001, 0x8, 0x1f}, {0x5, 0x7f, 0x4, 0x3}, 0xa, 0x6e6bb7, 0x0, 0x1, 0x3, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x0, 0x0, 0xe76, 0x8, 0x9, 0x7fffffff}}, 0xe8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e22, 0x6, @local, 0x4}, {0xa, 0x4e24, 0x0, @local}, 0x6, [0x40, 0x9, 0x9, 0xc100000000000000, 0x8001, 0x6, 0x7, 0x9d]}, 0x5c) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000540)={0x6, &(0x7f0000000500)=[{0x2, 0x7489c416, 0x7, 0x9}, {0xffffffffffffffff, 0x4dd, 0x7, 0xfffffffffffffffd}, {0x9, 0x1f, 0x2, 0x7fff}, {0x3ff, 0x4, 0x5, 0x15cc}, {0x8, 0x8, 0x3, 0xfffffffffffffffb}, {0x8, 0xb625, 0x6, 0x7}]}, 0x10) [ 352.575233] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 352.575523] IPVS: stopping backup sync thread 12192 ... 01:17:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) [ 352.635818] IPVS: stopping backup sync thread 12197 ... [ 352.640851] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x400) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1, 0x791, 0x81, r2}) eventfd(0x0) write$binfmt_elf32(r1, 0x0, 0xffffffffffffff6c) 01:17:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 352.887644] IPVS: stopping backup sync thread 12207 ... 01:17:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000140)=""/250, 0xfa}, {&(0x7f0000000240)=""/167, 0xa7}], 0x3, &(0x7f0000000340)=""/192, 0xc0}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/60, 0x3c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x2, &(0x7f0000000600)=""/129, 0x81}, 0x7}, {{&(0x7f00000006c0)=@x25={0x9, @remote}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000740)=""/236, 0xec}, {&(0x7f0000000840)=""/130, 0x82}, {&(0x7f0000000900)=""/159, 0x9f}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x5, &(0x7f0000002a40)=""/99, 0x63}, 0xffff}], 0x3, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000002b80), &(0x7f0000002bc0)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0xac, @local, 0x4e20, 0x4, 'sh\x00', 0x3, 0x80, 0x30}, {@rand_addr=0x4, 0x4e20, 0x2004, 0x100, 0x2, 0x401}}, 0x44) [ 353.002316] IPVS: stopping backup sync thread 12212 ... 01:17:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 01:17:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7fffffff, 0x3, 0x2, 0x0, 0xffffffffffffff9c}, 0xffffffb0) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 353.249529] IPVS: stopping backup sync thread 12222 ... [ 353.309356] IPVS: set_ctl: invalid protocol: 172 172.20.20.170:20000 [ 353.372219] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 353.381304] IPVS: stopping backup sync thread 12231 ... 01:17:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1ff, 0x2, 0x100000000}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x44}, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) dup3(r1, r0, 0x0) 01:17:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) [ 353.551091] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 353.551299] IPVS: stopping backup sync thread 12241 ... [ 353.695926] IPVS: stopping backup sync thread 12249 ... 01:17:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) r2 = getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) setpgid(r2, r3) ioctl(r0, 0x3, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000080), 0x8) [ 353.875748] IPVS: stopping backup sync thread 12255 ... [ 353.938599] IPVS: stopping backup sync thread 12260 ... 01:17:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) [ 354.013131] IPVS: set_ctl: invalid protocol: 172 172.20.20.170:20000 01:17:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:46 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004800071fab092500090007000aab6100000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f12fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc73ab82f605f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5716f87e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140)={0x0, 0x9}, 0x2) 01:17:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 01:17:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 354.174239] IPVS: stopping backup sync thread 12272 ... 01:17:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:46 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000040)="220000002000070700be0000090007010200001e00003c0000fb0404050016000a00", 0x22) 01:17:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) uselib(&(0x7f0000000000)='./file0\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 354.612244] IPVS: stopping backup sync thread 12296 ... [ 354.614938] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2600, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x67, 0x1, 0x8, 0x0, 0x2, 0x8, 0x8}) r1 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000280)={0x5, 0x6}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x74, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x80000001, 0x100000000, @local, 0x9}, @in6={0xa, 0x4e21, 0x1c0, @dev={0xfe, 0x80, [], 0x17}, 0x100000000}, @in6={0xa, 0x4e22, 0x8001, @remote, 0x5}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r3, 0x5, 0x20}, 0xc) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') 01:17:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) openat$cgroup_int(r1, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) 01:17:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 354.977813] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 354.978013] IPVS: stopping backup sync thread 12314 ... 01:17:47 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0xff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7f, 0xb7f, 0x1, 0x3, 0x0, 0x9, 0x80, 0x8, 0x2, 0xfffffffffffffeff, 0x1, 0x9, 0x10001, 0x7fff, 0x10000, 0x9, 0x1, 0x401, 0x7fffffff, 0xffffffffffffffc0, 0x3ff, 0x5, 0x6, 0x2, 0xffffffffffffff81, 0x4, 0xfffffffffffffffc, 0x5, 0xddc, 0x4, 0x8, 0xfffffffffffffffd, 0x5, 0x3, 0x93b, 0x3, 0x0, 0x58, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x200, 0x6, 0x3f, 0x2, 0x9, 0x6, 0x4}, r1, 0xe, r0, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) 01:17:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fdatasync(r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="d963a20794ffd6d2be27e2587d5b9900", 0x10) r1 = accept4$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x80800) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@empty, r2}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x3, 0x4}, 'port1\x00', 0x8, 0x1001, 0x6a, 0x0, 0xa8, 0x2, 0xb3, 0x0, 0x2, 0x2}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240)=0x4, 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000280)=0x1) r3 = accept(r0, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000340)=0x80) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000003c0)={{0xffffffffffffffff, 0x3, 0x1, 0x3, 0x4b6}, 0xbc, 0x1, 'id1\x00', 'timer0\x00', 0x0, 0x5, 0x0, 0x100000001, 0x8}) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f0000000500)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000540)={r4, 0x6, 0x1}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000580)={0x10, @tick=0x9d0, 0x3ed7c516, {0x71218ac3, 0x80000000}, 0x3982, 0x3, 0x3b}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000600)={0x0, {0x7a, 0x90ec}}) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000640)={r4, 0x6264}, 0x8) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000680)={0xfffffffffffffffe, 'syz0\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x4e20, 0x100000001, @mcast2, 0x3}}, 0x0, 0x81, 0x0, "5c24111149bfaadbb8475b9fa5dab5565089e8396c3db7e8f1bb88c64137b7ed12c961223f77c2dc0b815fc2b4cf3abe98e12d816ac719958298315ddc42c774c35d1e428da86d6cc02d35ed1f181f81"}, 0xd8) r5 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000900)={0x64, 0x0, &(0x7f00000007c0)=[@increfs_done={0x40106308, r5, 0x4}, @acquire={0x40046305, 0x2}, @dead_binder_done, @request_death={0x400c630e, 0x0, 0x3}, @acquire={0x40046305, 0x2}, @increfs, @acquire={0x40046305, 0x2}, @increfs={0x40046304, 0x1}, @register_looper, @decrefs], 0xba, 0x0, &(0x7f0000000840)="dbd329feb63c676d71537b8c73ba32bb8c11c8015811d376a97a0274edf31e48dcda040eb0efcc4af76944967e7f406e9d291303e011464c75cf9fc276597f67a36551e767abda3222f939e06c5ffeccbde3718cab1eeac240ba6e6994a1071163b95e56d5143729b5aebea27322e0154021d7b33759ca6f82c20ef35769a746d18c76ff75877927dc2b4b3321b915fc51b65b693b45b40ed3e043e79149317d29bbee5ad7aee19d9378713512b64e76f781125c5977de8aa701"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000940)={0x4, 0x200, 0xe52a2f0, {0x0, 0x1c9c380}, 0x4, 0x8011}) preadv(r1, &(0x7f0000001c00)=[{&(0x7f00000009c0)=""/60, 0x3c}, {&(0x7f0000000a00)=""/106, 0x6a}, {&(0x7f0000000a80)=""/88, 0x58}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/156, 0x9c}, {&(0x7f0000001bc0)=""/49, 0x31}], 0x6, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000001c80)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000001cc0)={r4, 0x1}, 0x8) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000001d00)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1f, 0xc, 0x10, "ebacd36bcf694452a0e8ee6b7410ab1ff62e8c59ce81c0ba33ac9e3671181dcb7fdbdd66634d342dc143d9c201123ac6cb58e2d536a9513fc0827cd125e9780a", "22982123376f969a227b9f7e5bfadf4bfa661cb3ba63fd562c4070d04e30a479ecd975eefa77bc05de0f8a71c04e7ec302d31dd8c32d8ee450651ca2213c09ec", "2d7093ae7e95c02638ba303aefddc2050fac1e544812bad52e172769fc7cfec7", [0x8c, 0xd38]}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000001e40)={r4, 0xc49, 0xd2, "98a16ae9530f0eb4d0e0cd51d1c334b6016565259b9792d94174fffb81a4c897d4f0d44f423a5d6391878bcfd4d25d2391e142c7f0224c4712181bdbcb1a2a20e7defc74d5c4e13cbbfc1beb6359672ef4fbd1339b0abe4d0ab19df134b4f1598c69a8eee147759380a290e29b395b92a26931aaca3de1848361babc5c3d84e744c7825616ceb70be6772a0403b71ca690bfb43da2cf7b54dc7011bbf9a06350e68e527b2d23333f5d7d39caf9367931b891daf5c3775a96ffa059da17721f329f73f26456cee06b3b4474f265260958b5e3"}, 0xda) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000001f40)=0xed) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001f80)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000001fc0)=0x10) 01:17:47 executing program 3: getresuid(0x0, 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0xa000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffee8, 0x8000, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r3 = syz_open_dev$mice(0x0, 0x0, 0x1) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=""/177, 0xb1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r2, &(0x7f00000ddff8), 0x102000002) [ 355.418434] IPVS: stopping backup sync thread 12340 ... 01:17:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x200000002, 'bridge0\x00'}, 0xffffffffffffff7d) r1 = dup(r0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xff) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r2, &(0x7f00000000c0)=""/123}) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 01:17:47 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 355.650230] IPVS: length: 170 != 24 01:17:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 355.900654] IPVS: stopping backup sync thread 12355 ... 01:17:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = shmget(0x0, 0x4000, 0x120, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/52) 01:17:48 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1a"], 0x58) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 356.107973] IPVS: length: 170 != 24 [ 356.316363] IPVS: stopping backup sync thread 12375 ... [ 356.317083] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getcwd(0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0x20, 0x0, 0x0, r1}, {0x0, 0x0, 0x6c, 0x7ff, 0xbc1e, 0x4, 0x0, 0x9}, {0x0, 0x7f, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@rand_addr=0x1000, 0x4d2, 0xff}, 0xa, @in=@broadcast, 0x3501, 0x0, 0x0, 0x7, 0x2, 0x6}}, 0xe8) 01:17:48 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 01:17:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 356.892897] IPVS: ftp: loaded support on port[0] = 21 [ 356.988715] chnl_net:caif_netlink_parms(): no params data found [ 357.035849] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.042692] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.050528] device bridge_slave_0 entered promiscuous mode [ 357.058874] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.065433] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.073352] device bridge_slave_1 entered promiscuous mode [ 357.097826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.108211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.132903] team0: Port device team_slave_0 added [ 357.140178] team0: Port device team_slave_1 added [ 357.194516] device hsr_slave_0 entered promiscuous mode [ 357.242330] device hsr_slave_1 entered promiscuous mode [ 357.297898] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.304410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.311248] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.317828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.379078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.395999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.404748] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.412727] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.420951] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.437455] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.448909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.457265] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.463803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.479659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.488101] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.494660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.524932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.535499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.548657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.570341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.581051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.594865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.603897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.612756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.645285] 8021q: adding VLAN 0 to HW filter on device batadv0 01:17:49 executing program 5: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x40}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) 01:17:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1a"], 0x58) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) 01:17:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x14200) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000080)=0x3, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0x89e}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'bridg\x000\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, 0x18) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000280)=""/70) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@mcast2, r2}, 0x14) [ 357.851018] IPVS: stopping backup sync thread 12409 ... 01:17:49 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mq_open(0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @empty}}, [0x200, 0x80000000000000, 0x10001, 0x3, 0x7, 0x2, 0x40, 0x80, 0x5, 0x7ff, 0x10001, 0x21540, 0x0, 0x10000, 0x7c]}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={r5, 0x5}, 0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r6, 0x80000040045010, &(0x7f00000000c0)) 01:17:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 357.903023] ptrace attach of "/root/syz-executor.5"[12415] was attempted by "/root/syz-executor.5"[12416] [ 357.923049] IPVS: Unknown mcast interface: bridg 01:17:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1a"], 0x58) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 357.983634] IPVS: Unknown mcast interface: bridg 01:17:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) [ 358.119849] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 358.129057] IPVS: stopping backup sync thread 12428 ... 01:17:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:50 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) linkat(r0, &(0x7f0000000880)='./file0\x00', r0, &(0x7f00000008c0)='./file0\x00', 0x400) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000240)=0xe8) getgroups(0x1, &(0x7f0000000280)=[0xee00]) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1008082, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',max_read=0x000000000000405c,allow_other,max_read=0x000000000000870f,blksize=0x0000000000000000,max_read=0x0000000000000004,euid=', @ANYRESDEC=r3, @ANYBLOB=',measure,uid>', @ANYRESDEC=r4, @ANYBLOB=',subj_rwner>', @ANYRESDEC=r5, @ANYBLOB=',smackfsfloor=/dev/cec#\x00,euid=', @ANYRESDEC=r6, @ANYBLOB=',obj_type=,dont_hash,mask=^MAY_APPEND,\x00']) socket$inet_udp(0x2, 0x2, 0x0) 01:17:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18"], 0x84) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:50 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000040)=""/230) 01:17:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 358.765119] IPVS: stopping backup sync thread 12455 ... 01:17:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x56aa, 0xd, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000007000/0x2000)=nil, 0x2, 0x0, 0x6012, r1, 0x2000) 01:17:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000340)={0x3f, &(0x7f0000000200)="5f718e9014d3090167210b7caf6da07d28ae054e9d43d93fad37726de8d27c8b9f9025c4d631bab6029a72e4327915b5eece"}) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)=r3) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x40101) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000040)={0x395c, 0x401, 0x1, 0xfff, 0x3, 0x1000}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x3, 'bridge0\x00', 0x400000}, 0xfffffffffffffc8b) [ 358.963275] x86/PAT: syz-executor.3:12463 map pfn RAM range req write-combining for [mem 0x9d6a4000-0x9d6a4fff], got write-back [ 359.064812] x86/PAT: syz-executor.3:12469 map pfn RAM range req write-combining for [mem 0x9d6a4000-0x9d6a4fff], got write-back 01:17:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 01:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18"], 0x84) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) [ 359.284450] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 359.296529] IPVS: stopping backup sync thread 12478 ... 01:17:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = add_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="dd577f462de728726ca059fd831232f818c6c4879cc7d9be47fef38253f56835c4ceb537f40d16", 0x27, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="82a40cc532e8a32a35058201fa6ccd2a6d8f1fa6836c6265940a82789ce232be824e568180ad5b626613b8fda6620a7c", 0x30, r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4c0042, 0x1f4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x8, 0x3, [0x8, 0x3, 0xfffffffffffffc00]}, &(0x7f0000000100)=0xe) prctl$PR_GET_NAME(0x10, &(0x7f00000008c0)=""/230) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:51 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18"], 0x84) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:51 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) close(r0) 01:17:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) [ 359.706658] IPVS: stopping backup sync thread 12504 ... [ 359.707472] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:51 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x208201, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 01:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 01:17:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80200, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0xd, {0x6aa7, 0x8000, 0xa3f, 0x6}}) 01:17:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf0633"], 0x9a) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getcwd(0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xc8c2) socket$unix(0x1, 0x1, 0x0) request_key(0x0, 0x0, &(0x7f00000000c0)='\x00', 0x0) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 360.079427] IPVS: stopping backup sync thread 12527 ... 01:17:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x9}, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x30) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 01:17:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 01:17:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf0633"], 0x9a) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x100) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000000, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x3d1) [ 360.428013] IPVS: stopping backup sync thread 12545 ... 01:17:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x0, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:52 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x100000000000000, 0x80, &(0x7f0000000180)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000040)=0x2) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) 01:17:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80100, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0xd09, 0x11, 0x0, 0x7, "5af10189cf7faa30795fa544cc3da26116b3021723c921a62c62e2405d57c275"}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x4, 'bridge0\x00'}, 0x3ec) 01:17:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf0633"], 0x9a) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 360.800269] ebtables: ebtables: counters copy to user failed while replacing table [ 360.837023] IPVS: stopping backup sync thread 12569 ... 01:17:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/78, 0x4e}], 0x1, 0x0) 01:17:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 360.855160] ebtables: ebtables: counters copy to user failed while replacing table 01:17:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000080)={r2, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00', 0x3}, 0x7) 01:17:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277"], 0xa5) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 361.116653] IPVS: stopping backup sync thread 12583 ... [ 361.130102] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:53 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x6, 0x6}, 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000a00)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) set_robust_list(&(0x7f0000000400)={&(0x7f0000000240)={&(0x7f00000001c0)}}, 0x18) 01:17:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r1, &(0x7f0000000040)="d8a50b1ae6fd101941c5852d3eca97f56f58d11021d1f55f58a103ae1882d4ad6d81de2490eb5e5993654f56cbd3d350", &(0x7f0000000080)=""/52}, 0x18) 01:17:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277"], 0xa5) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 361.482390] IPVS: stopping backup sync thread 12604 ... 01:17:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277"], 0xa5) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) io_setup(0x7f96, &(0x7f0000000040)=0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x480000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000000)) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x101, r0, &(0x7f0000000080)="3a5ecf4657f96fcdacc510f8a4d45109351b571c54590187d92afb3b1f032efd71d83de40467e9b27bdbd56bc8152980574a75222677ad5768027c54c1494448039fa86921180f3508c9a96c1049ad95bfd1978bf39c5bf8f025ba7c1282f3e3df1b6930891d3e4f681d75a9c05b4e69e4b0eb062d07fd266851493643fedbf52f45ec3d8dfca11a", 0x88, 0xfffffffffffff000, 0x0, 0x1, r2}, &(0x7f00000001c0)) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000380)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x352) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012abd7000ffdbdf25020000000c00020008000b00000000000800060040000000e8529367375bc02f0000000014000600ff01000000000000000000000000000108000500ffffffdf"], 0x50}, 0x1, 0x0, 0x0, 0x81}, 0x80) 01:17:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80247009, &(0x7f0000000000)) [ 361.850586] IPVS: stopping backup sync thread 12623 ... 01:17:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba"], 0xab) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000300)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendmmsg(r0, &(0x7f000000f880)=[{{&(0x7f0000000040)=@isdn={0x22, 0xfff, 0x7, 0x2b1, 0x100}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000540)="a1b55186afef3d59da5989b2922babe965fb69ca9147d76f33d6551fa3277c2f7e77fd84ddb533b02417daea7d8aa8c16983ef574d39fcaa40d331058a79418f0ed686e6f4f7d7b76ce365b8168c4bd9bdf6f5fdc9211490a446a87769a28b54af2f46d93a117e633b52ed82461f26c985b078be46150ac6a9c53619010a45b311afcd39e1ee273898bb1e53088e9f42f3d3d76a68684318aff510e57a2deee25a535827729540fa637546241174b97a4e2cb97aa3184227994297ed75bf9e434606f4ee49cdd174d666dfa402ed2c6d235476cf80371115ac0366d379374c248a87df779d5f4b5159d844c596acfc324f1abe28912ee30d7910e2bc3a405526632a93e6d8ede450d85daeca9438dff60cca3fad48c084482f62829d9bfb5307cf3fe7dc067e8fb3db89eccf0963d57cef613c56741596e6eeb957a3f3d22fd217ca723fb7ee24d11878caa711eb226663f8407ed7ec5b80fc48188ecdc01a92ce000ecf63d4cb21d760da3abeee830f7a2cbb7a862beccd1ad734e6ddf9b388bf106f05746d4cc551c67a89fe40b16495f770e19740cace3f15a1584c6cf78aa8b47da9a741e173f8613502eafca92dca46d12a9b87a3fa067ca54b4cbb6a7cfb172e9b8373d1807db3a9eceddf1022741fc269bd9c43b6a73b2a6c054ab2c0974cb2c713983972a8a46cac246a7e7b5872152d1274d555fd45e70ae8c640cee9300a30e3f5d01469ead3d63811845d1f306e9b21c3d015420a119ecc960f4c0ad759e09f8a69f444f6a69f19c58ebf894b2d533b3a18b4a5ba4e53e6c601efbe2a642ebafd0535c69dd5fbc294c496a7e5efcdf233c84bdf0bc3164bdf63c31bb47ef06e144636da85faabb978a97f8d37caa0163b44fef82d7f7d613a1e028677b19830badc10e5f5c2b27186ba1c0bae68bd3e71188c9882cc05033fd0c03b1bdd64d86ff737b1a5cdb8e59846b5819db246cbbbd186baa0d99ea47650595d101f0b3b1aeadf4df3ffeb6a7384ef2c74d674b18d397a45b4ccaaf6339322d24159a358e4d5dc71c58f33faa58ca5936eb61a2f56b1e867b889e7d9124dd8ceb09988c3536e38cb4369f97ea2408ffba3abad48251d6a5600d74895d754ca64131fb768f337a67c21ae148cf90333a081a7da17b09f15f7aac920d765e9184669c2cbb3878c728ce97fe5ffe3f950097c53f55c9d0a7f45a8590f3b18ba27c03bcbc8bbd684a0a98dd6584e2ad5708e5a61c7b1f25c76985c2296a60c7f79bf7514d01fa5ee1f88e4fc89e137b70d64c3ce25adc6a1caca3d98b685a159d2e77dee1fac63423004632adef025a533b87b9ab55134eff47fca339a78002a14b58f6d161b96dda9e694da978c2885cb85188ba63728e805b782dadde51efb44009c7a4ae1fe528b41c03dcbeba89828194223f0e423b214f1131ddba0f22f345a10185d5b11c9a94a9cbb73e3833f181ea0db350f674d75b5708fb6b4e91f3ca7293f2e2119a69a1d00ecc527a6f9c9e9267ddc54aca9dee2a68db45e3eb99a7f5348ba72502247b96457ed8a55e1428a5c96d53f88dc89b774f368ab40b1e38113ad36eb2db17369197f9221bf75da582ed6ed8b8cecc6aaba2ca3ee5e76e047e73a01511ae6a16c3ffc3c5b34cb09c4edc84f0b375993dad637e250e2267537c9f28822b2fc67679f385a4a493700b7d74be05374af213cc87975bd54e8c1e8376c08c9986aca7a7a75ec132280b74c7f3083516095d5d666123bd2aa2b0c4337b0bb601339cefa79354c639f3b07f2695ab8bbf98aeb0d0dc5400bbb69d343f6a7fc60db5a63babfcb0373e6a8b1d20c57e3192d97834a233b60ea34dc9c293eab174ffa469b69b55cf92a38d94cb17d9df0bb5a94eb4feaaae3f8bac8cc0a42cad6c129881ba371da8859eae44c09356e781124388a00434b3000d82eaff224e45a28aec1a7cd216d720beccfad862cc1f55c0897087441611469768ad9ed77e63ee0c23368e859cfb89cf1911761efc151b1f130de4c365fd4a2454c127387b87cd698a9e67d59bc37c64a3230f28abe4e262c324210c1af73730571f83b829f07b7d71458af1220c89f93c4771b49fe1dfb260e03279d101cf9939b3f2c60504f29407f1dbad2eff37289b790d0115c5d8201de040b932fbaedbc722385e089061cfe2a8f4e37ebb566b0ee214eddabf83050d0da2eed5a44039efa5d403f22737af6d67d1824bbc7896fff62b4b4e5e33f38fffd1d44924118257cd9e82bc87fee0ee5d5ac8cb5958c90e3e10e2e33aef9733e7a2fc14d7a7b891f3e5d2193c989dbcd8327bbb72fb340f04d50ce5af4c1762377185dd8215b2a2977d6c55ae30f02a3b508600789ba633f73006b533aeb8aa1160f760e2df6558c116ba9a934a2d439ea43a323ea298387d76f0a5df805b322615a70c26777782db3449fc1a97cd7a09b5b8f54d133e8dfc926116f2b94a39ebf13dbb50e2616740c5e564a5038e2c87a4223d96b50c59d602df5af5c8683d459f4f2b540d599feef59c2997e107f6946a443ed7a0425bc29fad1c1dc7bcb1f6757c8ada90a4f72d659bbe675919a1a4a54a3da6d66835547dd70c374d30fccace42a608d72b47c4299657046f67906fa775290f6e1532d6f4343e4847979f9f3e272cdc051f56326d8b52a938a54d7f839fbc4c160233af24bb405acf7215f18a6621ca16390dc198cfbe5a9ee07118d2c7456025a3476daf474b6163da3eef29fb344ff44822f4ab6cb41146373a54588e9fe6718daa19546d921ba58db5f3a2e8ed424c258337afc536485a6c65bf082c7e2ce544725b4e006941eb213e014ddbda4bd47bdc2cd400d4f50eec70c8719e29352ffb82ed5fb20a8fc4169c014b1a2f77cb19dd710e8e57286f5306951b3b0297b8a07caf1791711c0ab42c2790854b7617f751df7ac9ad879b49024cf7a77904d3dcec68d2058d9e19c9f9d41e765bfd30002c382a72ec0ecb4532d867ed41dd31729454c54f6c2f347d57d118da70c7eb25376b350cc4a0082a308482bce2834713f17b20483ae5ae45a2f05e5933fc75f5b817b316d277fa3cd9f773c622aa51163f391ce71df25e2ee052ed1beb56f28d70e5f05bdf3a52423789b7f5549d09027643d78e9793b88a1edd406d5647af13719feb7d9a3ab96265e86f5e5bd8764b3a58348564725fcca3d734d5ae93df87dbefb7a3ae9a42155c9e874e4465e218731c33893473ada8fdd1cfd27108aa78cc9997fa4544ad17b5404b8d58c21003875461a45dd77391891c3c27618a1f4b7bb0e903ac18d974bde1d095c25ea495f3f44091cc56c1d525037aa3086b763b1da24e46ba812c3651ae065c1d110989d62f078578b466f89ac21783414f36c16199e0eee75d373b11b21547b2110a46f7d718412a9c5cba20a6010d8773283e316706eebf93ff4fea583a9bf00a64bb5a25fecf4e1fb8f6f7a83a29cf09c598da68df63fb7d59fe8e97c8062b496c2554751a2e9416c1e1e175b0d4d169ac5f34d3cf3a27d03905f9a27cfca97c49d2c2964b3bc869accf53e05e91187211841cd327f2e00362c0d586ae7a45c43726f58b370305127470f48699cb8e48ae150d1e78e7aa8abae80d46506fc8f286549221072a05fad2630b582928cf94f7a33b2729a7ecb843e9509148aa4446de8196c9b14255873a1785fbbdaad1a6ca80c2c7f51586db33429d9691a3e82866f9187d5458c68ea7b8479cb835d3d82ad70ae4bd6ebdd8177d8da60d2a2af9ffb360792b61fae2016352b24750cdca186c167290b5d8b5d56ef7184d8a125b500497136c847cc96df923f8de8689201a80e38498dace1964ebcf6f957bf7007c69fd9fa83b933ffab1cf976238de067e93909971eede9c41027664229358188dadda652bfa1fd615ebf657fba0f92f6201fa75bd2db3c29676b6c7b6713b698840cd39ca35e53e224323c29289c13851b80ce5e7063d5764ac0abc8bfe58974b1458e4ad108b6304d9c55da3b6a7680607e48d9ea154cf5d484b7ab6850145d0320b7fac8e2a3c74f7c08576f73e23deba615e6d6fdc979c96a61d4a0210c3bf4dacf6513999347431246d7902ac82912382a067a9ad73965cf8831a0107e3dba23b6c891b4631799089b9cd7ea43a457b64597cd77ad466bf45334809bf72600c5067046d1caa8b0a6271cb45f588966db6e55a2715990fbf973a54eb9782b9f0bffb0a119f3501ffbdd6f2d6cb2dc1ddf3de8e9f88da6b1c73e4ef2459e84d767ab8ea9c7b2b5671b88771ba167056bf04d143db9e0f26004430e3fbbb5ddacc27e9350b3d6cb99e1ee0f1858b010252b99cadb5b34f2cb0dafbd8bdd33d6db62d17147b2d0f494621bb815d5804f68ff8181ed4f0c4690e7c325a5d32f14ac8ae3fb9670af18eb138aa1bdef712c9fd0523728c918d0d5a7e6f0fbccb754ad435985162725118911d4fd8d84abee8bc5c15edfbb4542c717784cd320522e7334489da7da47fd6a1b521bbd9a5ff8716d9551465c39a1aca21d26411c572cbdc35259bc26eb4ebecbb02ee29a089f332c4458c9b384ffd18a0f415a36e5c71aedb1b3e20a5bd51575c5f6028c3b269b4d56d59c7e9a6a28fa5caf11dd0bad132472f4089719a3dbdcebb45acfe624463f91b7eb342408a5d89f60194156684edd27165c0a50bf84a0912b77d2bc5eebe40c0c40314a25878fda46ce885f76afff251d830e5be00fc484d34a6c451d10e4f9ef5e3177e11bfba545ee965d5a2c0e524122eab16a06f5677e3437c94f3454e5b5d7d29a1783578ef1b47487f639726cf6957cac3d0211d10f8d0f51d2d47ba1cae9ec9d70d135d993e216f85d331a0f936695ec92df1df2b4b74aa0b3adbb0e32b2f3d01c8222c6ba6bd2f7621829685e34ea24881eb5f98c9a245942d2d3a9285786a0b4b91f9f514feed5fc79039158f25dfbc7111861a06c2360f80045f42b4eba44c1a49da7650680c9f6495215e78aff963372c497339a5581626459bb3f6cb5de84982e106c4f51f6e7e94dafd788b6ddd4afccf454c071cabd43bd33ca87b59b4cb9f845dfe5effd5c69ea95ad253381692064fe08b381657c55ede70f1611b40ca74e137718e8f11d84bb72a3b611e7defca473c0e6569bc94b792290fb03dc116e4904a639ea147512b2e83669ae9e33f97266a7496485ad21d33c4751ca6f774ab2ce5cedc0e62c34a6ede97cbae132d2edeeef686265605db59bfce272dc7c7aa2429787e65e4d3d90b7a5a3620bbb2f0cc384a9ddfe97336b6091274cbaf93004a5f558517807862c58bf507d972ac68d1c2cd5fbdc61c13b617113379fc3df896434c0bf51d32c49e29c0695b8aedcf6b8650066793b64dfa35c44c3a043d690ebd84ff2813e25b6b3786657049c4f495cf30657f12a132da6798b0db6af5ebe0e4f8ba539e5abf47115d4e28ab0c17eee476b211598a9bfc0312cbf9eaa637d140fe5be2f79a1c7e1efa62fb590e893026e47ff0c375c15725ed8db1a8cb79c058c013dbeeaa672907f9a4cc261b100757b78f648005a1fbf2867b3d325c3d4b8352fa9db34ac47f0c056acaa7f3bcf8518c932ddf7102e964c1bf39bfc2e7732dc86c6bd926faff7bee793dde271e12176cf503693a122458e773e798f13befe78f831d438099f61f60dd38abd0a01143205a9234d8327f642aceeed685f9f21ff42ce59107cd1cfc807ffca7ee0d23d1b7f6172fe8f3b7c948fd6b23ad0a3b12437f7c99264cc3dd746684bbff9d01c85fda9355312cfdf0a", 0x1000}], 0x1}, 0x698a}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000003c0)="03e372c8da9b83153fed2a384a98b992e84ea01924eb783e497548d51869d6f7a7e6920394664d70b9c40829d5f6c002d0c7039947ff2dce66c3340d0cb90e533deb96141986528949ad67e6c48a29eb8c0f2cc13c13cc", 0x57}], 0x1}, 0x1}, {{0x0, 0x0, 0x0}}], 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 01:17:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 362.300167] IPVS: stopping backup sync thread 12644 ... 01:17:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba"], 0xab) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:54 executing program 4: read(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(0xffffffffffffffff, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 362.494349] IPVS: stopping backup sync thread 12654 ... 01:17:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba"], 0xab) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={{0x3, @default}, [@remote, @bcast, @null, @bcast, @rose, @null, @bcast, @null]}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/139, 0x8b}, {&(0x7f00000002c0)=""/39, 0x27}, {&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000000340)=""/209, 0xd1}, {&(0x7f00000014c0)=""/140, 0x8c}, {&(0x7f0000001580)=""/79, 0x4f}], 0x8, &(0x7f0000001680)=""/169, 0xa9}, 0x40002002) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) 01:17:54 executing program 4: read(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(0xffffffffffffffff, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 362.804635] syz-executor.3 (12647) used greatest stack depth: 52896 bytes left [ 362.811356] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) [ 362.847994] IPVS: stopping backup sync thread 12670 ... 01:17:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x0, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000240)=0xffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000280)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000002c0)={r3}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x6, r2, 0x0, 0x0, 0x1}}, 0x20) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 01:17:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc1"], 0xae) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:55 executing program 4: read(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(0xffffffffffffffff, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:55 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) [ 363.295564] IPVS: stopping backup sync thread 12699 ... 01:17:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x0, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc1"], 0xae) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) sendto$inet(r0, &(0x7f0000000000)="dc6021d278f602b9404f890f90401cc3cac2695af1c4ea95f6b7190963f761625f593d35793ec5ed76abfd79721e6fa991b8beb807ec45f83c3765dd325081b962d20e51e687697cad82778f2681fec98123a98c8c8c91131abf5b8487d0faaf27edc6f0505e8e7bb4b2af1c1921cb46d566887cfbc4", 0x76, 0x8000, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) 01:17:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 363.614728] IPVS: stopping backup sync thread 12714 ... 01:17:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x0, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc1"], 0xae) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:55 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4087fd, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x8, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000000)={0x3, 0x9}) setsockopt$inet_dccp_int(r0, 0x21, 0x20200000000001b, &(0x7f00000001c0)=0x81, 0xfffffffffffffd83) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xfffffffffffffffe, r2, 0x10001, 0x1}) 01:17:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 363.962315] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 363.971351] IPVS: stopping backup sync thread 12730 ... 01:17:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 364.163487] IPVS: stopping backup sync thread 12584 ... 01:17:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @remote}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:17:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc107"], 0xaf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00\x01\x00\x00\x00\x00\x80\x00', 0x24}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_to_bond\x00', 0x3}, 0x18) 01:17:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 364.467777] IPVS: stopping backup sync thread 11857 ... [ 364.492186] IPVS: stopping backup sync thread 12761 ... [ 364.511268] IPVS: stopping backup sync thread 12767 ... [ 364.545684] IPVS: stopping backup sync thread 12771 ... 01:17:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc107"], 0xaf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x75) 01:17:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="58b2150497012367bfe3d8582f96a6d7b2b2b62b2052a3643263b998397df3a30b9da6a2a3ba945a5eedadb515a5ea338915", 0x32}, {&(0x7f0000000040)="7aabe2b26c8b1dde4635806b44e0c5ba326615196a02f72aa964c3c4357c8a76b1c38f2d", 0x24}, {&(0x7f0000000080)="05fc0ffe6e60afdf2b43e1aa3d795160083b4fd545938c81a2dbfe3eac538401b210ca5e64f1de27d9be1bb833ed79e517b537b2969b1835324864c5661aedac66a3ffc51f29d97c9430bb129618e12c2a061a1b9d23550b9160f65090f6d6d5fff1d4594e13e2a466c04b3ed7345a224ac4d337c1b72809d1b7dd96e4a6b09dfd510b2aa91b24091ec82e9d3fe1af3e2383522e5320aa4cba0deb468aeebd8e9df1428f51e38fc37032a27a6356bdf293e18394fcd9d6bf91238db47bdaa334ddb767a086da9f7c1b71b032dfe71669b5529fbfeae0032e", 0xd8}, {&(0x7f0000000180)="fd36e7401f1aa5025dafdd6172601b2a575a2082063b41755aaa540fcc13f760c3f0bc591f9cc202d5780ffd1573b137a9b501c03b5a63ba1e468f44c50ed916edbecae39e3ea92593e9032b209634a1ad9820efc288b6ebac5757c3a37a577e9b3d2febeaf13463ac5fe143535b4a376c72544c204877e96c8589245bd41e", 0x7f}, {&(0x7f0000000200)="82b0bd5529dd7d327fdd2bb6c3019147f5aa38c563895bc36da5253e75ee6b8b9e6bf0e1f128eece8ff64c62fdf911db06", 0x31}, {&(0x7f0000000240)="e17ea9787bac4bb192d73d58605f82bcfa0ceb038d4ff4101f7310593a606922a8c97911d476d719ac509686fc92f185aedf70", 0x33}, {&(0x7f0000000280)="9cd83d723cad00ce9147a6fe246c52c3ee6cf3c31b352091269d74fc2db078e1092d203230835ea7ff10283d831a64fcae8d7202d392d5233e08d274ce0dc059a6cd365f20a7c81489b64299b5872e3a", 0x50}, {&(0x7f0000000300)="156a0c6f9af9b84e07c5bcec31e880a33375db6b80f8", 0x16}], 0x8, 0x0) [ 364.860987] IPVS: stopping backup sync thread 12783 ... [ 364.897429] IPVS: stopping backup sync thread 12786 ... 01:17:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:57 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x4000, 0xa08, &(0x7f0000ffc000/0x4000)=nil) r2 = socket(0x11, 0x1, 0x40005) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000580)=0x0) r5 = getpgid(r4) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, r3, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x108000, r5, r5, 0x81}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000200)={0x10002, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r6 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x1, 0x22100) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f00000001c0)={0x4, 0x101, 0x1, 0x500}) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@ethernet={0x307, @link_local}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000040)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000740)="2d41d358b8361e7d73e3e48513a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x4], 0x2, 0x400, 0x2}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r8 = request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000080)={r2, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc107"], 0xaf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:57 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 365.250300] IPVS: stopping backup sync thread 12809 ... [ 365.279121] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 365.322520] IPVS: stopping backup sync thread 12813 ... 01:17:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:57 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x4f8, 0x1b, 0xffff, 0x9, 0x63, 0xff, 0x9, {0x0, @in={{0x2, 0x4e20, @rand_addr=0x52}}, 0xecac, 0x80, 0x7, 0x7fff, 0x5}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) [ 365.626665] IPVS: stopping backup sync thread 12827 ... 01:17:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 365.773859] IPVS: stopping backup sync thread 12839 ... [ 365.774665] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:57 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:17:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 366.030411] IPVS: stopping backup sync thread 12852 ... [ 366.031061] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 366.074180] IPVS: stopping backup sync thread 12857 ... 01:17:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 01:17:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:17:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 366.342567] IPVS: stopping backup sync thread 12871 ... 01:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 01:17:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10001) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x8000}, 0xf) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x8000, @mcast2, 0xffffffffffffffc0}, @in6={0xa, 0x4e22, 0x8000, @remote, 0x2}, @in6={0xa, 0x4e20, 0x1, @remote, 0xe062}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0x91}], 0x70) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @rand_addr=0x9}, {0x306, @dev={[], 0x19}}, 0x1e, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 'ip6tnl0\x00'}) socket$inet6_sctp(0xa, 0x0, 0x84) [ 366.532965] IPVS: stopping backup sync thread 12880 ... [ 366.537592] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:17:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:58 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x143042, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0xed) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) fchmod(0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1000000000016) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 01:17:58 executing program 5: syz_open_pts(0xffffffffffffffff, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) [ 366.774905] IPVS: stopping backup sync thread 12893 ... 01:17:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 366.977546] IPVS: stopping backup sync thread 12909 ... 01:17:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) 01:17:59 executing program 5: syz_open_pts(0xffffffffffffffff, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:59 executing program 3: r0 = socket(0x1, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x36, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@empty}}}, &(0x7f0000000180)=0xe8) 01:17:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) 01:17:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(0xffffffffffffffff, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 367.318003] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 367.318903] IPVS: stopping backup sync thread 12924 ... 01:17:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bridge0\x00'}, 0x18) [ 367.414769] IPVS: stopping backup sync thread 12932 ... 01:17:59 executing program 5: syz_open_pts(0xffffffffffffffff, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:17:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) 01:17:59 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 01:17:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:17:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) io_setup(0x1ff, &(0x7f00000001c0)=0x0) io_getevents(r2, 0x4f104672, 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x23}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x48000}, 0x48804) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) 01:17:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 367.744564] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 367.754455] IPVS: stopping backup sync thread 12947 ... [ 367.780221] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 367.780306] IPVS: stopping backup sync thread 12950 ... 01:17:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0, r2}}, 0x18) 01:18:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:00 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x4000, 0xa08, &(0x7f0000ffc000/0x4000)=nil) r2 = socket(0x11, 0x1, 0x40005) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(0x0, &(0x7f00000007c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000580)=0x0) r5 = getpgid(r4) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, r3, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x108000, r5, r5, 0x81}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000200)={0x10002, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r6 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x1, 0x22100) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f00000001c0)={0x4, 0x101, 0x1, 0x500}) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@ethernet={0x307, @link_local}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000040)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000740)="2d41d358b8361e7d73e3e48513a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x2], 0x2, 0x400, 0x2}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$search(0xa, r7, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) r8 = msgget(0x0, 0x20) msgctl$IPC_INFO(r8, 0x3, &(0x7f0000000180)=""/17) 01:18:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 368.094406] IPVS: stopping backup sync thread 12965 ... 01:18:00 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(0xffffffffffffffff, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 368.143366] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 368.149257] IPVS: stopping backup sync thread 12969 ... 01:18:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0, r2}}, 0x18) 01:18:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 368.444328] IPVS: stopping backup sync thread 12989 ... 01:18:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x468, 0x0, 0x0, 0xf8, 0x1c8, 0x298, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xf6, [0x3ff, 0xac7, 0x3dab, 0x80000000, 0x0, 0x3], 0x7, 0x1}, {0xb9, [0x9, 0x101, 0x1, 0x7ff, 0x7, 0x6], 0x169d, 0xffffffffffffff7f}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x4, @broadcast, @dev={0xac, 0x14, 0x14, 0x24}, @icmp_id=0x66, @port=0x4e22}}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffffff, 'vcan0\x00', 'nlmon0\x00', {0xff}, {}, 0xff, 0x2}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x14, @broadcast, @broadcast, @icmp_id=0x64, @icmp_id=0x65}}}}, {{@ip={@rand_addr=0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'gre0\x00', 'erspan0\x00', {0xff}, {}, 0x33, 0x3, 0x20}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x1ff}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x16, @ipv6=@mcast2, @ipv6=@remote, @port=0x4e24, @gre_key=0x7fff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) [ 368.508577] IPVS: stopping backup sync thread 12992 ... 01:18:00 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001340)=""/4096, 0x100000137) 01:18:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0, r2}}, 0x18) 01:18:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) fstatfs(r0, &(0x7f0000000000)=""/70) [ 368.830620] IPVS: stopping backup sync thread 13010 ... [ 368.832109] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 368.848963] IPVS: stopping backup sync thread 13011 ... 01:18:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(0xffffffffffffffff, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000540)=0xc) 01:18:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 369.134186] IPVS: stopping backup sync thread 13024 ... 01:18:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 01:18:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 369.305317] IPVS: stopping backup sync thread 13037 ... 01:18:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 369.452939] IPVS: stopping backup sync thread 13046 ... 01:18:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r2}}, 0x48) [ 369.651443] IPVS: stopping backup sync thread 13054 ... 01:18:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:01 executing program 1: r0 = dup(0xffffffffffffffff) semget(0x3, 0x4, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000000c0)=0x4) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) 01:18:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x8, 0xff6, 0x0, 0x6, 0x4, 0x0, 0x5}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e21, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:01 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 369.891142] IPVS: stopping backup sync thread 13066 ... 01:18:02 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x100) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000000, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x3d1) [ 369.989503] IPVS: stopping backup sync thread 13075 ... 01:18:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 370.045601] atomic_op 0000000075b32724 conn xmit_atomic (null) [ 370.117147] atomic_op 00000000851d49d1 conn xmit_atomic (null) 01:18:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000a00)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:18:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 370.249349] IPVS: stopping backup sync thread 13088 ... [ 370.251220] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:02 executing program 1: mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 01:18:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) [ 370.592167] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 370.596113] IPVS: stopping backup sync thread 13104 ... 01:18:02 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="98"], 0x1) read(r0, &(0x7f0000000540)=""/235, 0xde) 01:18:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="5d8946f5cc50efa1c68b854a658492d94752b788be7e18b6787e477424e0cbbb0497abaf912c0af3e3d12273a9bed55839651c6fb426f324c2586dfb888a3725dc71383dfc816d10dab220e3d21b28a7c654a3d086b6ab7789ff8ec689900f6807e59c267b6c807c12c4fd00175df376bff0debd5bdb54dcab943ef44c943527d717822c019b88128c92ad8f09ee64e4016bf65edfad89f1e91024518704cac86466de822ae5ceb131d68a5431dad3d85274325509c429d5a2e52cfe607a3acbff1c0dc1730aa920731a6952b3754d") 01:18:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="44c6106db4249f7ff2dba49b43a528a71e", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880), 0x400000000000548, 0x0, 0x0) 01:18:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) [ 371.021398] IPVS: stopping backup sync thread 13129 ... 01:18:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0xc, 0x0, &(0x7f0000000180)) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000300)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r2 = dup2(r0, r0) sendmmsg$unix(r2, &(0x7f0000005dc0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000002340)="ec", 0x1}], 0x1}], 0x1, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x9, 0x9d}, {0x4, 0x2}]}, 0x14, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @empty}, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x800, 0x768e}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000001c0)={{0x0, 0x3, 0x3, 0x3, 0x8}, 0x7, 0xfff, 'id0\x00', 'timer0\x00', 0x0, 0x81, 0x401, 0x9, 0x6}) 01:18:03 executing program 1: mlockall(0x2) mmap(&(0x7f000071c000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) madvise(&(0x7f00009e9000/0x4000)=nil, 0x4000, 0x6) 01:18:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x20323}) [ 371.375269] IPVS: stopping backup sync thread 13146 ... [ 371.375291] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:03 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x0, 0x5, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 371.583734] vhci_hcd: invalid port number 0 01:18:03 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 01:18:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 371.740987] IPVS: stopping backup sync thread 13167 ... 01:18:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000400)=@in6={0xa, 0x4e20, 0x0, @initdev, 0xffffffffffffffff}, 0x80, 0x0}}], 0x1, 0x0) 01:18:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x14, &(0x7f0000000080)={0x0, 0x3}, 0x8) close(r2) close(r1) 01:18:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 372.041102] IPVS: stopping backup sync thread 13178 ... [ 372.045191] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:04 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x3, 0x2, 0x0, 0x1000}, {0x7dc, 0xfffffffffffffffd, 0x9, 0x81}, {0xfa6, 0x2, 0x81, 0x4}, {0x3ff, 0x5, 0xfffffffffffffd96, 0x7f}]}) bind$inet(r1, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCGDEBUG(r1, 0x80047441, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 01:18:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x2}) 01:18:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2"}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 372.417715] IPVS: stopping backup sync thread 13197 ... 01:18:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x2}) 01:18:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x14, &(0x7f0000000080)={0x0, 0x3}, 0x8) close(r2) close(r1) 01:18:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2"}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:04 executing program 0: waitid(0x1, 0x0, 0x0, 0x1000007, 0x0) 01:18:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 372.782423] IPVS: stopping backup sync thread 13218 ... 01:18:04 executing program 1: semget(0x0, 0x3, 0x3739430d40ca1bb5) 01:18:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2"}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:05 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x41, 0x0) 01:18:05 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x100) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000000, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x3d1) msgsnd(0x0, &(0x7f0000000200)={0x3, "195b2f7a622386b0418bd8c98c820d1521c616488e3ce15f61e9d83d80b28ab3b33a433ffc0e001aab43b0091103c79cd5e4bae8675c953ea2be9c17372a69ffc6c8c1958cf0988e817beb3df11d624073466f8ec1eebbe0c6fd0843eab0f36a83f5bad57d6e6bb0bd1f41993d951bb3aa8d7e655ff51f8078f3b93c"}, 0x84, 0x800) [ 373.232541] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 373.232773] IPVS: stopping backup sync thread 13239 ... 01:18:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 01:18:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:05 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='binfmt_misc\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000200)="a7", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) 01:18:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) getgid() [ 373.693059] IPVS: stopping backup sync thread 13261 ... 01:18:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:05 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = getpid() recvmsg(r1, &(0x7f0000000680)={&(0x7f0000005840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005e00)=[{&(0x7f00000058c0)=""/184, 0xb8}, {&(0x7f0000005980)=""/75, 0x4b}, {0x0}, {&(0x7f0000000640)=""/24, 0x18}, {&(0x7f0000005b00)=""/59, 0x3b}, {&(0x7f0000005b40)=""/254, 0xfe}, {&(0x7f0000005c40)=""/148, 0x94}, {0x0}], 0x8, &(0x7f0000005ec0)=""/114, 0x72}, 0x20) sendmsg(r0, &(0x7f0000008500)={&(0x7f0000005f80)=@xdp={0x2c, 0x6, r3, 0x3f}, 0x80, &(0x7f00000083c0)=[{&(0x7f0000008380)="bc58f05d1b0649d7a474c925fdfba76e7222d29964", 0x15}], 0x1}, 0x48840) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0xd9cf) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x20, 0x7fff, 0x80, 0xaf09, 0x0, 0x6, 0x80800, 0x6, 0xfffffffffffff090, 0xffff, 0x0, 0x2, 0x8, 0x9, 0x0, 0x6, 0x4, 0x4, 0x7fffffff, 0xff, 0x0, 0x6, 0x7, 0x40, 0x100, 0x2db, 0x100000001, 0xffff, 0x1, 0xd1d, 0x1f, 0x8, 0x7ff, 0x6, 0xf4d7, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x80, 0x5}, 0x0, 0x0, 0xff, 0x9, 0x7f, 0x3c5, 0xffff}, r2, 0x3, r4, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000a40)={'veth0_to_be\x00', 0x202}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'veth1\x00', 0x1000}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000d8000000f00000000000000095e7ea57704da793d496d239519a2b50fd0878b18806b0c71000175a50c58a91b671922707b29e05427bc406694bbca686adc9ade2527353d7718b3e3afcf3601a9fcada667bd32af8bd82c6392704b85956d7db03eadb260ab07fa0417258d06c17f4122b2c437f5bc88d5dcf8ad03e2fa791a979e092448fdf65c6624571240f6a57405bb1f626a00d7b17b69208a69ee03a6a76bf55f823da9c93793fcabe547460803da1030b53e0fb7e299476114dc48f9b2674c589abcd4887e46f9ee1d90a9a44ffd42f08a47e87e0b62f3aca887fadab1f990000000378cd5d83eb800da7bea9293f5e9ac67180d8501c25c5c84042eb5eac58fb3c9ab34ad188a1303bbeff8e83cb8344fb1440b7965bf821eca54b13d60a7e988646b8f777f611959681236a083a0900"], 0x0, 0x140}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="14df77f052e5cae85157a73a321b7708a469aceeadfb3701f59c90e5fe55975024dde91f9e6eeef63b1ea705363364be35d789760e220c242c3f016af7dab03bf446238f44d87c47455a892c8d3d719825e6d6ec85e7600f059b4d8137dfaefa70592678ef766bb4939f4f75fea7c3780bc8e2366f5509eaa8093a91012b59e3724bf3763fa8e75e180b6ed64d739342b4d64d1ed2f471782a4c0e3ab5adf0096e0d3f372b4d9a02700e63467ee947c4b71100"], 0xb3) 01:18:05 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(0x0, r0, 0x0, 0xffffffffffffff9c, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 01:18:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 373.968649] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 373.979188] IPVS: stopping backup sync thread 13274 ... 01:18:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, 0x0) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 01:18:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 374.264468] IPVS: stopping backup sync thread 13287 ... 01:18:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = dup(r0) sendmmsg(r1, &(0x7f000000b940)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 01:18:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, 0x0) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') [ 374.707917] IPVS: stopping backup sync thread 13309 ... [ 374.748997] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:18:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 01:18:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, 0x0) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:06 executing program 0: 01:18:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x8800000c0045009, &(0x7f0000000040)=0x10000) [ 375.083805] IPVS: stopping backup sync thread 13325 ... 01:18:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 01:18:09 executing program 1: 01:18:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:09 executing program 0: 01:18:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, 0x0) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 01:18:09 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:09 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x4000, 0xa08, &(0x7f0000ffc000/0x4000)=nil) r2 = socket(0x11, 0x1, 0x40005) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000580)=0x0) r5 = getpgid(r4) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, r3, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x0, 0x108000, r5, r5, 0x81}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000200)={0x10002, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r6 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x1, 0x22100) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f00000001c0)={0x4, 0x101, 0x1, 0x500}) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@ethernet={0x307, @link_local}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000040)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000740)="2d41d358b8361e7d73e3e48513a08593", 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[0x4e00], 0x2, 0x400, 0x2}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4, 0x6, 0x0, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r8 = request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x1000000200000) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 01:18:09 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cd2b2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) [ 377.770438] IPVS: stopping backup sync thread 13366 ... 01:18:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmdt(r0) 01:18:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(0xffffffffffffffff, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 01:18:10 executing program 1: 01:18:10 executing program 5: [ 378.202660] IPVS: stopping backup sync thread 13385 ... 01:18:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:10 executing program 0: 01:18:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:10 executing program 1: 01:18:10 executing program 5: 01:18:10 executing program 0: [ 378.644791] IPVS: stopping backup sync thread 13406 ... 01:18:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:10 executing program 5: 01:18:10 executing program 1: 01:18:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x10000) 01:18:11 executing program 5: 01:18:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:11 executing program 0: 01:18:11 executing program 1: 01:18:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) [ 379.114413] IPVS: stopping backup sync thread 13424 ... 01:18:11 executing program 0: 01:18:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:11 executing program 5: 01:18:11 executing program 1: 01:18:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:11 executing program 0: [ 379.507529] IPVS: stopping backup sync thread 13443 ... 01:18:11 executing program 5: 01:18:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x10000) 01:18:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:12 executing program 1: 01:18:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:12 executing program 5: 01:18:12 executing program 0: [ 380.024941] IPVS: stopping backup sync thread 13466 ... 01:18:12 executing program 0: 01:18:12 executing program 1: 01:18:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:12 executing program 5: 01:18:12 executing program 0: 01:18:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) [ 380.397367] IPVS: stopping backup sync thread 13481 ... [ 380.398181] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x10000) 01:18:12 executing program 1: 01:18:12 executing program 0: 01:18:12 executing program 5: 01:18:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) [ 380.816587] IPVS: stopping backup sync thread 13499 ... [ 380.819726] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:12 executing program 1: 01:18:12 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:13 executing program 0: 01:18:13 executing program 5: 01:18:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:13 executing program 0: [ 381.198330] IPVS: stopping backup sync thread 13516 ... [ 381.199658] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:13 executing program 1: 01:18:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, 0x0) 01:18:13 executing program 0: 01:18:13 executing program 5: [ 381.566984] IPVS: stopping backup sync thread 13532 ... 01:18:13 executing program 0: 01:18:13 executing program 1: 01:18:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:13 executing program 5: 01:18:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:14 executing program 0: 01:18:14 executing program 5: [ 381.946301] IPVS: stopping backup sync thread 13547 ... [ 381.946382] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, 0x0) 01:18:14 executing program 1: 01:18:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:14 executing program 0: 01:18:14 executing program 5: [ 382.406976] IPVS: stopping backup sync thread 13566 ... [ 382.408481] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:14 executing program 1: 01:18:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1a"], 0x58) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:14 executing program 5: 01:18:14 executing program 0: 01:18:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:14 executing program 1: [ 382.742559] IPVS: stopping backup sync thread 13579 ... [ 382.744861] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, 0x0) 01:18:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1a"], 0x58) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:15 executing program 0: 01:18:15 executing program 5: 01:18:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:15 executing program 1: [ 383.221126] IPVS: stopping backup sync thread 13599 ... 01:18:15 executing program 0: 01:18:15 executing program 5: 01:18:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1a"], 0x58) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:15 executing program 1: [ 383.523877] IPVS: stopping backup sync thread 13614 ... 01:18:15 executing program 0: 01:18:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)) 01:18:15 executing program 5: 01:18:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18"], 0x84) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:15 executing program 1: 01:18:15 executing program 0: 01:18:16 executing program 0: [ 384.026898] IPVS: stopping backup sync thread 13633 ... 01:18:16 executing program 1: 01:18:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:16 executing program 5: 01:18:16 executing program 0: 01:18:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18"], 0x84) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 384.460771] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 384.462223] IPVS: stopping backup sync thread 13653 ... 01:18:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)) 01:18:16 executing program 1: 01:18:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:16 executing program 0: 01:18:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18"], 0x84) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:16 executing program 5: [ 384.794260] IPVS: stopping backup sync thread 13668 ... [ 384.797435] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:16 executing program 5: 01:18:16 executing program 0: 01:18:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf0633"], 0x9a) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:17 executing program 1: [ 385.121151] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 385.122148] IPVS: stopping backup sync thread 13685 ... 01:18:17 executing program 5: 01:18:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)) 01:18:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:17 executing program 1: 01:18:17 executing program 0: 01:18:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf0633"], 0x9a) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:17 executing program 5: [ 385.507131] IPVS: stopping backup sync thread 13696 ... 01:18:17 executing program 1: 01:18:17 executing program 5: 01:18:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf0633"], 0x9a) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:17 executing program 0: 01:18:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) [ 385.919139] IPVS: stopping backup sync thread 13720 ... 01:18:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 01:18:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:18 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0xd) fchmodat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) close(r0) ioctl$KDDELIO(r0, 0x4b35, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@initdev}, 0x14) fcntl$setown(r1, 0x8, 0x0) 01:18:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x4, 0x40003e, 0x4) 01:18:18 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x8063, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0xd, 0x0) write(r0, 0x0, 0x0) 01:18:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277"], 0xa5) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 386.340986] IPVS: stopping backup sync thread 13742 ... 01:18:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277"], 0xa5) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)="41a9d5f8a60632563b81b51bfcd744ad3f87fe47d99ea24f6d7dd309b972a72138c2f6a02fc35fd845a20dd81bba466878e9fcf296075b7e76ddc6e87366eebd439d0c587898759108542f8c2432a9df746e0cdc51a4538bcf7c741ab61be4f5960f7d0b122557", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_cancel(0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000001c0)={0x14}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = getuid() ioprio_set$uid(0x3, r4, 0x81) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 01:18:18 executing program 0: 01:18:18 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) 01:18:18 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1}, 0x8) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)="41a9d5f8a60632563b81b51bfcd744ad3f87fe47d99ea24f6d7dd309b972a72138c2f6a02fc35fd845a20dd81bba466878e9fcf296075b7e76ddc6e87366eebd439d0c587898759108542f8c2432a9df746e0cdc51a4538bcf7c741ab61be4f5960f7d0b122557", 0x67}], 0x1) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_cancel(0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioprio_set$uid(0x3, 0x0, 0x81) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 01:18:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) [ 386.732228] IPVS: stopping backup sync thread 13762 ... 01:18:18 executing program 0: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80800, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) 01:18:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277"], 0xa5) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:19 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1400030007000007009f47"], 0xb) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x3000000000000000, 0x0) 01:18:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) [ 387.168656] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 387.198461] IPVS: stopping backup sync thread 13790 ... 01:18:19 executing program 0: syz_open_dev$vcsn(0x0, 0x3ff, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xd1) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x40000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$apparmor_current(r0, &(0x7f00000003c0)=@hat={'changehat ', 0x0, 0x5e, ['trusted.overlay.upper\x00']}, 0x33) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000540)='./bus\x00', 0x2c) r2 = getpid() sched_setaffinity(r2, 0x27f9b057e4298ec, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:18:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba"], 0xab) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) [ 387.597575] IPVS: stopping backup sync thread 13809 ... 01:18:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x0, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:20 executing program 1: 01:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba"], 0xab) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x0, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:20 executing program 4: [ 388.161667] IPVS: stopping backup sync thread 13822 ... 01:18:20 executing program 4: 01:18:20 executing program 1: 01:18:20 executing program 5: 01:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba"], 0xab) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x0, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:20 executing program 0: 01:18:20 executing program 4: [ 388.554955] IPVS: stopping backup sync thread 13837 ... 01:18:20 executing program 1: 01:18:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:20 executing program 0: 01:18:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc1"], 0xae) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:20 executing program 5: 01:18:20 executing program 4: [ 389.018198] IPVS: stopping backup sync thread 13858 ... 01:18:21 executing program 1: 01:18:21 executing program 0: 01:18:21 executing program 4: 01:18:21 executing program 5: 01:18:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc1"], 0xae) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:21 executing program 0: 01:18:21 executing program 4: 01:18:21 executing program 1: [ 389.482391] IPVS: stopping backup sync thread 13877 ... 01:18:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 01:18:21 executing program 0: 01:18:21 executing program 5: 01:18:21 executing program 4: 01:18:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc1"], 0xae) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:21 executing program 1: 01:18:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, 0x0, 0x0) 01:18:22 executing program 4: 01:18:22 executing program 0: [ 390.054615] IPVS: stopping backup sync thread 13896 ... [ 390.058649] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:22 executing program 5: 01:18:22 executing program 4: 01:18:22 executing program 1: 01:18:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc107"], 0xaf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, 0x0, 0x0) 01:18:22 executing program 0: 01:18:22 executing program 1: [ 390.514567] IPVS: stopping backup sync thread 13917 ... [ 390.515276] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:22 executing program 5: 01:18:22 executing program 4: 01:18:22 executing program 0: 01:18:22 executing program 1: 01:18:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc107"], 0xaf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:22 executing program 4: 01:18:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, 0x0, 0x0) 01:18:22 executing program 5: [ 391.042726] IPVS: stopping backup sync thread 13938 ... 01:18:23 executing program 1: 01:18:23 executing program 4: 01:18:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc107"], 0xaf) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:23 executing program 0: 01:18:23 executing program 5: 01:18:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000), 0x0) 01:18:23 executing program 1: [ 391.396950] IPVS: stopping backup sync thread 13951 ... 01:18:23 executing program 4: 01:18:23 executing program 0: 01:18:23 executing program 5: 01:18:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:23 executing program 1: 01:18:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000), 0x0) [ 391.832241] IPVS: stopping backup sync thread 13969 ... 01:18:23 executing program 4: 01:18:24 executing program 5: 01:18:24 executing program 0: 01:18:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:24 executing program 1: 01:18:24 executing program 4: 01:18:24 executing program 0: [ 392.191252] IPVS: stopping backup sync thread 13983 ... 01:18:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000), 0x0) 01:18:24 executing program 5: 01:18:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 01:18:24 executing program 4: 01:18:24 executing program 1: 01:18:24 executing program 0: 01:18:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3b", 0x70) 01:18:24 executing program 5: 01:18:24 executing program 4: [ 392.694343] IPVS: stopping backup sync thread 14002 ... 01:18:24 executing program 1: 01:18:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3b", 0x70) 01:18:25 executing program 0: 01:18:25 executing program 1: 01:18:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) 01:18:25 executing program 4: 01:18:25 executing program 5: [ 393.230108] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 393.230399] IPVS: stopping backup sync thread 14029 ... 01:18:25 executing program 4: 01:18:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3b", 0x70) 01:18:25 executing program 1: 01:18:25 executing program 0: 01:18:25 executing program 5: 01:18:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) 01:18:25 executing program 0: 01:18:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getcwd(0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'tunl0\x00'}, 0x18) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:18:25 executing program 1: [ 393.661664] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 393.680174] IPVS: stopping backup sync thread 14045 ... 01:18:25 executing program 4: 01:18:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9", 0xa8) 01:18:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) 01:18:26 executing program 0: 01:18:26 executing program 5: 01:18:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9", 0xa8) 01:18:26 executing program 1: [ 394.098687] IPVS: stopping backup sync thread 14065 ... 01:18:26 executing program 4: r0 = socket$inet(0x2, 0x6000200000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:18:26 executing program 0: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYBLOB="99000000ae82149d538b0a70898a9088bcd0944f6e907c7ff440110bf9595d7116045566a40ee0b37193ac1cb117a41f55cfea6e992a9217d5b8a5b92c96b82f0711c7ee11427e6ce6fb5a93f4d2429dad8552cee685c681fb1b31331302d74af9bf320c87fe9f39c09b1e566830"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) personality(0x800000f) 01:18:26 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) lremovexattr(0x0, 0x0) 01:18:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0, r2}}, 0x18) 01:18:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9", 0xa8) 01:18:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aec3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:26 executing program 1: [ 394.751803] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 394.751963] IPVS: stopping backup sync thread 14100 ... 01:18:26 executing program 1: [ 394.883081] audit: type=1326 audit(1552180706.930:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14083 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 01:18:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 01:18:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9", 0xc4) 01:18:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000100)=""/114, 0x21b) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020700001200200000000000000000"], 0xf}}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) tgkill(r1, 0x0, 0x17) 01:18:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 395.216492] IPVS: stopping backup sync thread 14115 ... [ 395.218272] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 01:18:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9", 0xc4) [ 395.331150] audit: type=1326 audit(1552180707.370:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14083 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0xffff0000 01:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:18:27 executing program 5: pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a0189668bb3", 0x15}], 0x1) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="c1ffffffffffffff"], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:18:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x88, 0x0, &(0x7f0000c00000/0x400000)=nil}) 01:18:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 395.772535] protocol 88fb is buggy, dev hsr_slave_0 [ 395.778332] protocol 88fb is buggy, dev hsr_slave_1 01:18:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aec3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9", 0xc4) [ 395.844238] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 395.854589] IPVS: stopping backup sync thread 14142 ... 01:18:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7", 0xd2) 01:18:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) [ 396.252317] protocol 88fb is buggy, dev hsr_slave_0 [ 396.258038] protocol 88fb is buggy, dev hsr_slave_1 01:18:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aec3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.302143] IPVS: stopping backup sync thread 14160 ... 01:18:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7", 0xd2) 01:18:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) [ 396.517764] APIC base relocation is unsupported by KVM [ 396.517807] kvm [14163]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 396.573837] protocol 88fb is buggy, dev hsr_slave_0 [ 396.579493] protocol 88fb is buggy, dev hsr_slave_1 [ 396.640761] IPVS: stopping backup sync thread 14178 ... [ 396.715758] kvm [14163]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:29 executing program 0: 01:18:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="aec3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:18:29 executing program 5: 01:18:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'bridge0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000005c0)={0x2, 'vlan0\x00'}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x0, 0x0, @rand_addr="f11791ace9eabef581eb4396a73472b2", 0x1000}}}, 0x38) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000001c0)=""/16) write$P9_RLERROR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0f0000000701000694c2f5a9752468ffd75310099aec6fb2c6e8f8811317e6b21eb55609337af492e65d476145a39a68f061ce28c0dfd91a75fd8e6c63c1d42df85ee934d1be88a7a12783df11787cac929a0da5f42a8a1ab199175cb8cd96c09f654dc558974d5c7f4f4c1b78b0fc3096f4a2a72320158c60fa2a69b52fe5d0c3fbcf18302169063ca72cbf3e9c3de8c7a4a0f80d95eeaf06332a361b657b88802422d277a1391fcc97ba743cc10759"], 0xb0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 01:18:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7", 0xd2) 01:18:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) [ 397.324159] IPVS: stopping backup sync thread 14194 ... [ 397.340050] kvm [14186]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:29 executing program 5: 01:18:29 executing program 2: 01:18:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b3498", 0xd9) 01:18:29 executing program 0: 01:18:29 executing program 2: [ 397.770317] kvm [14198]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:30 executing program 4: 01:18:30 executing program 0: 01:18:30 executing program 5: 01:18:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b3498", 0xd9) 01:18:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:30 executing program 2: 01:18:30 executing program 5: 01:18:30 executing program 0: [ 398.359739] kvm [14218]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:30 executing program 4: 01:18:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b3498", 0xd9) 01:18:30 executing program 2: 01:18:30 executing program 0: 01:18:30 executing program 5: 01:18:30 executing program 4: 01:18:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:30 executing program 2: 01:18:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182d", 0xdd) 01:18:30 executing program 0: 01:18:31 executing program 4: 01:18:31 executing program 5: 01:18:31 executing program 2: 01:18:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:31 executing program 5: 01:18:31 executing program 4: 01:18:31 executing program 0: 01:18:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182d", 0xdd) 01:18:31 executing program 2: 01:18:31 executing program 4: 01:18:31 executing program 5: 01:18:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:31 executing program 0: 01:18:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182d", 0xdd) 01:18:31 executing program 2: 01:18:31 executing program 4: 01:18:32 executing program 5: 01:18:32 executing program 2: 01:18:32 executing program 0: 01:18:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb79", 0xdf) 01:18:32 executing program 4: 01:18:32 executing program 2: 01:18:32 executing program 5: [ 400.398845] kvm [14302]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:32 executing program 0: 01:18:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb79", 0xdf) 01:18:32 executing program 2: 01:18:32 executing program 4: 01:18:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:32 executing program 5: 01:18:32 executing program 0: 01:18:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb79", 0xdf) 01:18:33 executing program 2: 01:18:33 executing program 4: [ 400.936849] kvm [14326]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:33 executing program 0: 01:18:33 executing program 5: 01:18:33 executing program 4: 01:18:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:33 executing program 2: 01:18:33 executing program 0: 01:18:33 executing program 5: 01:18:33 executing program 3: 01:18:33 executing program 4: 01:18:33 executing program 2: 01:18:33 executing program 0: 01:18:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:33 executing program 3: 01:18:33 executing program 5: 01:18:34 executing program 4: 01:18:34 executing program 2: [ 401.982386] kvm [14365]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:34 executing program 3: 01:18:34 executing program 4: 01:18:34 executing program 5: 01:18:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:34 executing program 0: 01:18:34 executing program 2: 01:18:34 executing program 4: 01:18:34 executing program 3: 01:18:34 executing program 5: [ 402.479288] kvm [14383]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:34 executing program 0: 01:18:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:34 executing program 2: 01:18:34 executing program 0: 01:18:34 executing program 4: 01:18:34 executing program 3: 01:18:34 executing program 5: [ 403.093940] kvm [14398]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x52) r3 = gettid() truncate(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RGETLOCK(r1, 0x0, 0xffffffffffffffad) tkill(r3, 0x1000000000016) 01:18:35 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r3, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) 01:18:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast1, @empty, @remote}}}}, 0x0) 01:18:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) clone(0x21fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='./file0'], 0x0, &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) 01:18:35 executing program 3: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) pkey_mprotect(&(0x7f0000014000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) dup(r0) [ 403.392216] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:18:35 executing program 5: 01:18:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:35 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = getpid() recvmsg(r1, &(0x7f0000000680)={&(0x7f0000005840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005e00)=[{&(0x7f00000058c0)=""/184, 0xb8}, {&(0x7f0000005980)=""/75, 0x4b}, {0x0}, {&(0x7f0000000640)=""/24, 0x18}, {&(0x7f0000005b00)=""/59, 0x3b}, {&(0x7f0000005b40)=""/254, 0xfe}, {&(0x7f0000005c40)=""/148, 0x94}, {0x0}], 0x8, &(0x7f0000005ec0)=""/114, 0x72}, 0x0) sendmsg(r0, &(0x7f0000008500)={&(0x7f0000005f80)=@xdp={0x2c, 0x6, r3, 0x3f}, 0x80, &(0x7f00000083c0)=[{&(0x7f0000008380)="bc58f05d1b0649d7a474c925fdfba76e7222d29964", 0x15}], 0x1}, 0x48840) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0xd9cf) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x20, 0x7fff, 0x80, 0xaf09, 0x0, 0x6, 0x80800, 0x6, 0xfffffffffffff090, 0xffff, 0x0, 0x2, 0x8, 0x9, 0x0, 0x6, 0x4, 0x4, 0x7fffffff, 0xff, 0x8, 0x6, 0x7, 0x40, 0x100, 0x2db, 0x100000001, 0xffff, 0x1, 0xd1d, 0x1f, 0x8, 0x7ff, 0x6, 0xf4d7, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x80, 0x5}, 0x0, 0x0, 0xff, 0x9, 0x7f, 0x3c5, 0xffff}, r2, 0x3, r4, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000a40)={'veth0_to_be\x00', 0x202}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'veth1\x00', 0x1000}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000d8000000f00000000000000095e7ea57704da793d496d239519a2b50fd0878b18806b0c71000175a50c58a91b671922707b29e05427bc406694bbca686adc9ade2527353d7718b3e3afcf3601a9fcada667bd32af8bd82c6392704b85956d7db03eadb260ab07fa0417258d06c17f4122b2c437f5bc88d5dcf8ad03e2fa791a979e092448fdf65c6624571240f6a57405bb1f626a00d7b17b69208a69ee03a6a76bf55f823da9c93793fcabe547460803da1030b53e0fb7e299476114dc48f9b2674c589abcd4887e46f9ee1d90a9a44ffd42f08a47e87e0b62f3aca887fadab1f990000000378cd5d83eb800da7bea9293f5e9ac67180d8501c25c5c84042eb5eac58fb3c9ab34ad188a1303bbeff8e83cb8344fb1440b7965bf821eca54b13d60a7e988646b8f777f611959681236a083a0900"], 0x0, 0x140}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="14df77f052e5cae85157a73a321b7708a469aceeadfb3701f59c90e5fe55975024dde91f9e6eeef63b1ea705363364be35d789760e220c242c3f016af7dab03bf446238f44d87c47455a892c8d3d719825e6d6ec85e7600f059b4d8137dfaefa70592678ef766bb4939f4f75fea7c3780bc8e2366f5509eaa8093a91012b59e3724bf3763fa8e75e180b6ed64d739342b4d64d1ed2f471782a4c0e3ab5"], 0x9d) 01:18:35 executing program 0: r0 = socket(0x10, 0x2, 0xc) sendmsg$nl_generic(r0, 0x0, 0x4000081) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r2, 0x0, 0x7, &(0x7f0000000300)='$\'self\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000740)='net/dev\x00') mprotect(&(0x7f0000108000/0x2000)=nil, 0x2000, 0x200000) pread64(r3, &(0x7f0000003c00)=""/4096, 0x1000, 0xfffffffffffffffc) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/144, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0x10) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) dup2(r1, r4) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000100)=0x5aa, 0x4) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f00000001c0)={0x3, 0x1}) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x0) [ 403.867553] kvm [14435]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:35 executing program 5: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 01:18:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_msfilter(r1, 0x0, 0x29, 0xfffffffffffffffe, 0x7b) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 01:18:36 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x7, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000ddff8)=0x1000000000000000, 0x102000002) 01:18:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) [ 404.375971] IPVS: length: 170 != 24 [ 404.396863] kvm [14461]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 404.566070] IPVS: length: 170 != 24 01:18:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000100)=@ethtool_dump={0x4e}}) 01:18:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3}, 0x8) close(r2) close(r1) 01:18:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000a00)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:18:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, 0x8) close(r2) close(r1) 01:18:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$inet6(r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x4, 0x400, 0x3, 0xe77, 0x0, 0x96, 0x0, 0x0, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7, 0x101, 0x0, 0x0, 0x6, @perf_config_ext}) getpgrp(0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) geteuid() sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x800) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) [ 415.267954] kvm [14476]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:47 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f00000031c0)) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000540)=""/208, 0x7fff, 0x0, 0x2, 0x0}) keyctl$clear(0x7, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 01:18:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:18:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) creat(&(0x7f0000000640)='./file0\x00', 0x100) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 01:18:47 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) 01:18:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') [ 415.741690] binder: 14509:14510 ioctl c0306201 0 returned -14 [ 415.769865] binder: 14509:14510 transaction failed 29189/-22, size 24-8 line 2896 01:18:47 executing program 4: syz_execute_func(&(0x7f00000000c0)="f30f1f2c0964ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c2664bd3196f") clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) [ 415.832332] binder: 14509:14519 ioctl c0306201 0 returned -14 [ 415.839559] binder: 14509:14518 transaction failed 29189/-22, size 24-8 line 2896 01:18:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x100) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000000, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x3d1) 01:18:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x21, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0xd, &(0x7f0000000080)={0x0, 0x0, 0xff0f}, 0x8) close(r2) close(r1) 01:18:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100003000000", 0x24) 01:18:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:48 executing program 3: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xfffffffffffffdf0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:18:48 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 01:18:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:18:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) [ 416.593531] input:  as /devices/virtual/input/input5 01:18:48 executing program 5: r0 = socket(0x11, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) [ 416.635485] input:  as /devices/virtual/input/input6 01:18:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) getcwd(0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'tunl0\x00'}, 0x18) 01:18:48 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) writev(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) write$UHID_CREATE(r1, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000600)={0xfffffffffffffffc, 0x7ff}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000900)=""/54) socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000008c0)={0x7, 0x33, 0x1}, 0x7) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @empty}, 0x10) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 01:18:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 01:18:49 executing program 2: getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000040)) getgid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000540), &(0x7f0000000580)) 01:18:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000004000005000600008000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000004700000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500008000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 01:18:49 executing program 4: r0 = socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f0000000180)=@broute={'broute\x02\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) 01:18:49 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:49 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0x2, 0x4000, 0xa08, &(0x7f0000ffc000/0x4000)=nil) r2 = socket(0x0, 0x1, 0x40005) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)) r4 = getpgid(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, r3, 0x0, 0x0, 0xb}, 0x0, 0xffc, 0x3, 0x0, r4, r4, 0x81}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x1, 0x22100) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[0x4], 0x0, 0x400, 0x2}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x2, 0x5c97, 0x0, 0x0, 0x8, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x2, 0x4, 0x6, 0xfff, 0x4, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r7 = request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) bind$tipc(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:18:49 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x3d1) 01:18:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:49 executing program 4: semget(0x1, 0x4, 0x204) 01:18:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:49 executing program 4: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cd2b2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 01:18:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="6534a65e6d23ab0fd2ccf2bcfb674e382efefa69eb2af3bee3bdc808272a1152231a3b5dfc09fd05a803ef28412df129dfc7003cea4dd30e33f11673e3ea8c678963bd6e60cccde09f78a4c7d23c257143482cf2c2b381d1957441535a278b35aa666a23098609e928ccb8cdf0ec9838a9a3f6130d2d1a9c2e7f2fc5842139416335", 0x82, 0x0, 0x0, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000380)={0x10}, 0x10}], 0x1}, 0x0) 01:18:50 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:18:50 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x8201, 0x0) write(r0, 0x0, 0x154) 01:18:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:50 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 01:18:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000000c0)) 01:18:50 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) socket$inet6(0xa, 0x0, 0x9ea) 01:18:50 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004006, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 01:18:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x8, 0x80002, 0x3, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_proto_private(r1, 0x89ec, &(0x7f0000000280)="1d512f5628f81052ad9661872ab2864d82a878145a2f7444c201565e956597b166aac2e9695dcfa1509da5f28cb592c0b243715a423f7f886c27dcc448a1ffc893a6cde5417e030cd93daa2b339fe822e426cbe130ebe79255f4b4c21bb9053acb31fb5514dadbaca94f6a7f52b0b8c4943acc1cb2eb4ab4a5cbbdbe130cd8ce2923933f8e3d34505625deff5f30b02d0859c597a27ea3700d1eda8a9ca573c61323415f492f") sync() syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1a}) 01:18:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:51 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000803, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0xfc99}], 0x1}, 0x0) 01:18:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:51 executing program 4: fchmod(0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x208201, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 01:18:51 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003440)=@un=@file={0x1, './bus\x00'}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000034c0)="d7eb6e321821aafa375b84da4db33c4a9faf2dafd34216ae026d40d38d682249b91e2e0419f42247a755edc63958ee4f039c2ec1d3977e34ee3e5916387db66b54a1f06473a7b3a470e85b36100d8510cf8767f1431d02567cf786b8d4fa853cec98e3e396ab1082f73b5522477a50f2094d39873ac350c0d6dac8bd9295e8b991708deb00cfc6bf4a0ee064434aff42801a52603dbca55d6dd4cef4680460d432ba7ed2cbb04ef60e5d290037a1dafdfa04935c95b8f6b613a075ffefb772d3bb55d56a9338675a38b8c60846bc81dd350b86480fdf603a23de1dbae01d0c9249dfc359e53f11411923a6f8624ad9f4", 0xf0}], 0x1}, 0xff}], 0x2, 0x20000804) 01:18:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) creat(&(0x7f0000000640)='./file0\x00', 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) creat(0x0, 0x0) 01:18:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) [ 419.483699] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:18:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000a00)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) [ 419.627376] binder_alloc: binder_alloc_mmap_handler: 14709 20001000-20004000 already mapped failed -16 [ 419.725846] binder: BINDER_SET_CONTEXT_MGR already set [ 419.731321] binder: 14709:14714 ioctl 40046207 0 returned -16 [ 419.766665] binder_alloc: 14709: binder_alloc_buf, no vma [ 419.768978] binder: release 14709:14711 transaction 4 out, still active [ 419.772361] binder: 14709:14711 transaction failed 29189/-3, size 24-8 line 3035 [ 419.835418] binder: send failed reply for transaction 4, target dead 01:18:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x40000000000016, 0xffffffffff7fffff, 0x0, 0x0, {0x20}}, 0x14}}, 0x0) 01:18:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:52 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003440)=@un=@file={0x1, './bus\x00'}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000034c0)="d7eb6e321821aafa375b84da4db33c4a9faf2dafd34216ae026d40d38d682249b91e2e0419f42247a755edc63958ee4f039c2ec1d3977e34ee3e5916387db66b54a1f06473a7b3a470e85b36100d8510cf8767f1431d02567cf786b8d4fa853cec98e3e396ab1082f73b5522477a50f2094d39873ac350c0d6dac8bd9295e8b991708deb00cfc6bf4a0ee064434aff42801a52603dbca55d6dd4cef4680460d432ba7ed2cbb04ef60e5d290037a1dafdfa04935c95b8f6b613a075ffefb772d3bb55d56a9338675a38b8c60846bc81dd350b86480fdf603a23de1dbae01d0c9249dfc359e53f11411923a6f8624ad9f4", 0xf0}], 0x1}, 0xff}], 0x2, 0x20000804) 01:18:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:52 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 01:18:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_procfs(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb00000000000000001000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000783500000000000000000000000000000000000000000000000000000000000000000000000000fc00000000000000080000000c00150000000000af000000"], 0x1}}, 0x800004084) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000880)={&(0x7f00000001c0)={0x24, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x1) [ 420.116421] kvm [14725]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:52 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003440)=@un=@file={0x1, './bus\x00'}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000034c0)="d7eb6e321821aafa375b84da4db33c4a9faf2dafd34216ae026d40d38d682249b91e2e0419f42247a755edc63958ee4f039c2ec1d3977e34ee3e5916387db66b54a1f06473a7b3a470e85b36100d8510cf8767f1431d02567cf786b8d4fa853cec98e3e396ab1082f73b5522477a50f2094d39873ac350c0d6dac8bd9295e8b991708deb00cfc6bf4a0ee064434aff42801a52603dbca55d6dd4cef4680460d432ba7ed2cbb04ef60e5d290037a1dafdfa04935c95b8f6b613a075ffefb772d3bb55d56a9338675a38b8c60846bc81dd350b86480fdf603a23de1dbae01d0c9249dfc359e53f11411923a6f8624ad9f4", 0xf0}], 0x1}, 0xff}], 0x2, 0x20000804) 01:18:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev, {[@rr={0x7, 0xb, 0x7, [@remote, @remote]}]}}, @icmp=@info_request}}}}, 0x0) 01:18:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 01:18:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x1}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) [ 420.468368] input:  as /devices/virtual/input/input7 01:18:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:52 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003440)=@un=@file={0x1, './bus\x00'}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000034c0)="d7eb6e321821aafa375b84da4db33c4a9faf2dafd34216ae026d40d38d682249b91e2e0419f42247a755edc63958ee4f039c2ec1d3977e34ee3e5916387db66b54a1f06473a7b3a470e85b36100d8510cf8767f1431d02567cf786b8d4fa853cec98e3e396ab1082f73b5522477a50f2094d39873ac350c0d6dac8bd9295e8b991708deb00cfc6bf4a0ee064434aff42801a52603dbca55d6dd4cef4680460d432ba7ed2cbb04ef60e5d290037a1dafdfa04935c95b8f6b613a075ffefb772d3bb55d56a9338675a38b8c60846bc81dd350b86480fdf603a23de1dbae01d0c9249dfc359e53f11411923a6f8624ad9f4", 0xf0}], 0x1}, 0xff}], 0x2, 0x20000804) [ 420.660601] input:  as /devices/virtual/input/input8 01:18:52 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0xa35) r1 = gettid() readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x4, 0xa0, &(0x7f0000ffe000/0x1000)=nil, 0x6}) r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) tkill(r1, 0x16) ioctl$TIOCSBRK(r5, 0x5427) [ 420.727708] kvm [14757]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:52 executing program 0: unshare(0x8020000) restart_syscall() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 01:18:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x700241fc, 0x0, 0x0, 0x0, 0x0) 01:18:53 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) [ 421.230404] kvm [14789]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0) 01:18:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffdd5, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x13f, 0x10000000) 01:18:53 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) [ 421.769212] kvm [14811]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:55 executing program 2: syz_genetlink_get_family_id$fou(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f00000004c0)=@generic={0x10000000001e, "02ff0100000001000000003f00000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) close(r0) 01:18:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) socket$inet6(0xa, 0x7, 0x9ea) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 01:18:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:18:55 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) [ 423.970703] kvm [14823]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:56 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:56 executing program 5: clock_getres(0xf7fffffffffff773, 0x0) 01:18:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 01:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:56 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:56 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x100) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000000, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x2200, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x3d1) 01:18:56 executing program 5: io_setup(0x2, &(0x7f0000000240)) [ 424.580357] kvm [14852]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:56 executing program 2: mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 01:18:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:56 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1}, {0x80000006}]}, 0x10) 01:18:57 executing program 5: mknod(&(0x7f0000000180)='./bus\x00', 0x8108, 0x5bc9) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0xc60, 0xbbb9, 0x200, 0xc4, 0x1, 0x10000, 0x80000000, 0x93c2}, &(0x7f0000000240)={0xe3, 0x400}) 01:18:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) [ 425.115174] kvm [14877]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x8080, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x80) socketpair$unix(0x1, 0x8000100000000001, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, 0x0}}, 0x20) socket$pppoe(0x18, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3ff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:57 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/14, &(0x7f00000000c0)=0xe) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @loopback}, {0x2, 0x0, @broadcast}, 0x2}) modify_ldt$write2(0x11, &(0x7f0000000100)={0x1, 0x20000800, 0x1000, 0x1f, 0x90, 0x7, 0x1db, 0x8, 0x5, 0x1f}, 0x10) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/24, &(0x7f0000000040)=0x18) socket$unix(0x1, 0x2, 0x0) 01:18:57 executing program 5: 01:18:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) [ 425.606181] IPVS: length: 14 != 8 01:18:57 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) [ 425.630943] IPVS: length: 14 != 8 01:18:57 executing program 5: 01:18:57 executing program 0: [ 425.807506] kvm [14912]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:57 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:58 executing program 5: 01:18:58 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:58 executing program 2: 01:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:58 executing program 0: 01:18:58 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:58 executing program 5: 01:18:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) [ 426.503867] kvm [14942]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:58 executing program 0: 01:18:58 executing program 5: 01:18:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:58 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:58 executing program 2: 01:18:58 executing program 0: [ 426.964547] kvm [14956]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:18:59 executing program 5: 01:18:59 executing program 0: 01:18:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:59 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:59 executing program 2: 01:18:59 executing program 5: 01:18:59 executing program 0: 01:18:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:18:59 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:18:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:18:59 executing program 5: 01:18:59 executing program 0: [ 427.914692] kvm [14996]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:19:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:00 executing program 5: 01:19:00 executing program 2: 01:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:00 executing program 0: 01:19:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:00 executing program 0: 01:19:00 executing program 5: 01:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:00 executing program 2: 01:19:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:00 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:00 executing program 5: [ 428.831204] kvm [15032]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:19:00 executing program 0: 01:19:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:01 executing program 0: 01:19:01 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:01 executing program 2: 01:19:01 executing program 5: 01:19:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:01 executing program 0: 01:19:01 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:01 executing program 5: 01:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:01 executing program 0: 01:19:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:01 executing program 2: 01:19:01 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:01 executing program 5: 01:19:02 executing program 0: 01:19:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:02 executing program 5: 01:19:02 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) r2 = gettid() fcntl$setown(r1, 0x8, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:02 executing program 0: 01:19:02 executing program 2: 01:19:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:02 executing program 0: 01:19:02 executing program 5: 01:19:02 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:02 executing program 2: 01:19:02 executing program 0: 01:19:02 executing program 5: 01:19:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:03 executing program 0: 01:19:03 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:03 executing program 5: 01:19:03 executing program 2: 01:19:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:03 executing program 0: 01:19:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:03 executing program 2: 01:19:03 executing program 5: 01:19:03 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:03 executing program 0: 01:19:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:03 executing program 2: 01:19:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 01:19:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:04 executing program 5: 01:19:04 executing program 0: 01:19:04 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:04 executing program 2: 01:19:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:04 executing program 5: 01:19:04 executing program 0: 01:19:04 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 01:19:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd'}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:04 executing program 2: 01:19:04 executing program 5: 01:19:05 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:05 executing program 0: 01:19:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd'}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:05 executing program 2: 01:19:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 01:19:05 executing program 5: 01:19:05 executing program 0: 01:19:05 executing program 2: 01:19:05 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd'}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:05 executing program 0: 01:19:05 executing program 2: 01:19:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:05 executing program 2: 01:19:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:05 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:05 executing program 5: 01:19:05 executing program 0: 01:19:06 executing program 2: 01:19:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:06 executing program 5: 01:19:06 executing program 0: 01:19:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:06 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:06 executing program 2: 01:19:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000001900)) 01:19:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000800)='msdos\x00', 0x0, 0x0) 01:19:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="1adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x1}, 0x8, 0x1}) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000040)) 01:19:06 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:06 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 01:19:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 01:19:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 01:19:06 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 01:19:07 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 01:19:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xb10) read(r0, 0x0, 0x0) 01:19:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 01:19:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b], [0xc2]}) 01:19:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 01:19:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 01:19:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) 01:19:07 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:07 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x7000000, 0x0, 0x0) [ 435.570319] kvm [15299]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:19:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)) 01:19:07 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x400000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'ip6gre0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b7c761f81a86e93eb02000000e0003f0100001e0000fca0d9"], 0x60}}, 0x0) exit(0x0) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000140)={0x2, 0x28}, 0x2) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:19:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b], [0xc2]}) 01:19:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0x800093b, 0x0) 01:19:08 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) [ 436.064516] kvm [15328]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 01:19:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401870cc, 0x0) 01:19:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000020000002000000e00000010000000000000200080012000200020000000000000000003000000003030000ff3f00000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 01:19:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 01:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b], [0xc2]}) 01:19:08 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x5) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0xfffffffffffffffc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 01:19:08 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x21) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) [ 436.663904] binder: 15364:15365 transaction failed 29189/-22, size 0-0 line 2896 01:19:08 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 01:19:08 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x21) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) [ 436.722097] binder: 15364:15367 transaction failed 29189/-22, size 0-0 line 2896 01:19:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x0, 0x4800], [0xc2]}) [ 436.838515] binder: undelivered TRANSACTION_ERROR: 29189 [ 436.844170] binder: undelivered TRANSACTION_ERROR: 29189 01:19:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 01:19:09 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x21) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000003e40)) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000001c0), 0x4) 01:19:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) [ 437.326073] syz-executor.4 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 437.336033] CPU: 0 PID: 15355 Comm: syz-executor.4 Not tainted 5.0.0+ #11 [ 437.342994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.352380] Call Trace: [ 437.355093] dump_stack+0x173/0x1d0 [ 437.358813] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.364064] dump_header+0x1e7/0x1960 [ 437.367944] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.373197] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 437.378715] oom_kill_process+0x322/0x1180 [ 437.383002] ? mem_cgroup_scan_tasks+0x2cb/0x6d0 [ 437.387805] ? oom_kill_memcg_member+0x140/0x140 [ 437.392626] out_of_memory+0x1250/0x1d00 [ 437.396742] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.401989] try_charge+0x21cd/0x39c0 [ 437.405899] mem_cgroup_try_charge+0x7df/0xf50 [ 437.410543] mem_cgroup_try_charge_delay+0x7e/0x140 [ 437.415626] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.420869] handle_mm_fault+0x58f8/0xa4d0 [ 437.425206] __do_page_fault+0xdfd/0x1800 [ 437.429429] do_page_fault+0xe9/0x5c0 [ 437.433281] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 437.438036] ? page_fault+0x2b/0x50 [ 437.441706] ? page_fault+0x8/0x50 [ 437.445287] page_fault+0x3d/0x50 [ 437.448778] RIP: 0033:0x40fa8f [ 437.452019] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 437.470954] RSP: 002b:0000000000a4faf0 EFLAGS: 00010206 [ 437.476356] RAX: 00007fb120d5c000 RBX: 0000000000020000 RCX: 0000000000457f7a [ 437.483658] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 437.490962] RBP: 0000000000a4fbd0 R08: ffffffffffffffff R09: 0000000000000000 [ 437.498262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a4fcb0 [ 437.505564] R13: 00007fb120d7c700 R14: 0000000000000003 R15: 000000000073bfac [ 437.514066] memory: usage 13228kB, limit 0kB, failcnt 8 [ 437.519466] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 437.526335] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 437.532581] Memory cgroup stats for /syz4: cache:0KB rss:11584KB rss_huge:10240KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:11488KB inactive_file:0KB active_file:0KB unevictable:0KB [ 437.553270] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=14690,uid=0 [ 437.568032] Memory cgroup out of memory: Kill process 14690 (syz-executor.4) score 10557000 or sacrifice child [ 437.578373] Killed process 14690 (syz-executor.4) total-vm:72840kB, anon-rss:6308kB, file-rss:35784kB, shmem-rss:0kB 01:19:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x0, 0x4800], [0xc2]}) 01:19:09 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x60) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/84, 0x54}], 0x8) [ 437.777296] oom_reaper: reaped process 14690 (syz-executor.4), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 437.788468] syz-executor.4 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 437.798632] CPU: 1 PID: 15357 Comm: syz-executor.4 Not tainted 5.0.0+ #11 [ 437.805593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.814974] Call Trace: [ 437.817630] dump_stack+0x173/0x1d0 [ 437.821320] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.826561] dump_header+0x1e7/0x1960 [ 437.830420] ? apic_timer_interrupt+0xa/0x40 [ 437.834961] ? _raw_spin_unlock_irqrestore+0x4b/0x70 [ 437.840138] oom_kill_process+0x322/0x1180 [ 437.844433] ? mem_cgroup_scan_tasks+0x2cb/0x6d0 [ 437.849245] ? oom_kill_memcg_member+0x140/0x140 [ 437.854070] out_of_memory+0x1250/0x1d00 [ 437.858190] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.863457] memory_max_write+0x51e/0x820 [ 437.867686] ? memory_max_show+0x1b0/0x1b0 [ 437.871990] cgroup_file_write+0x44a/0x8e0 [ 437.876292] ? cgroup_seqfile_stop+0x150/0x150 [ 437.880933] kernfs_fop_write+0x569/0x840 [ 437.885147] ? kernfs_fop_read+0x9a0/0x9a0 [ 437.889435] do_iter_write+0x813/0xdc0 [ 437.893396] do_writev+0x397/0x840 [ 437.897012] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 437.902517] ? prepare_exit_to_usermode+0x114/0x420 [ 437.907587] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 437.912840] __se_sys_writev+0x9b/0xb0 [ 437.916807] __x64_sys_writev+0x4a/0x70 [ 437.920830] do_syscall_64+0xbc/0xf0 [ 437.924611] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 437.929843] RIP: 0033:0x457f29 [ 437.933097] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.952037] RSP: 002b:00007fb120d9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 437.959796] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 437.967105] RDX: 100000000000019a RSI: 0000000020000700 RDI: 000000000000000a [ 437.974417] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 437.981726] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb120d9d6d4 [ 437.989037] R13: 00000000004c4a60 R14: 00000000004dd218 R15: 00000000ffffffff [ 437.996601] memory: usage 6948kB, limit 0kB, failcnt 38 [ 438.002230] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 438.009101] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 438.015960] Memory cgroup stats for /syz4: cache:0KB rss:5252KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:5220KB inactive_file:0KB active_file:0KB unevictable:0KB [ 438.037413] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=14556,uid=0 [ 438.052737] Memory cgroup out of memory: Kill process 14556 (syz-executor.4) score 9531000 or sacrifice child [ 438.063723] Killed process 14556 (syz-executor.4) total-vm:72840kB, anon-rss:2212kB, file-rss:35784kB, shmem-rss:0kB [ 438.084387] oom_reaper: reaped process 14556 (syz-executor.4), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 438.095471] syz-executor.4 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 438.105514] CPU: 1 PID: 15357 Comm: syz-executor.4 Not tainted 5.0.0+ #11 [ 438.112472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.121853] Call Trace: [ 438.124519] dump_stack+0x173/0x1d0 [ 438.128194] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 438.133443] dump_header+0x1e7/0x1960 [ 438.137306] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 438.142552] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 438.148079] oom_kill_process+0x322/0x1180 [ 438.152373] ? mem_cgroup_scan_tasks+0x2cb/0x6d0 [ 438.157190] ? oom_kill_memcg_member+0x140/0x140 [ 438.162016] out_of_memory+0x1250/0x1d00 [ 438.166133] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 438.171387] memory_max_write+0x51e/0x820 [ 438.175610] ? memory_max_show+0x1b0/0x1b0 [ 438.179902] cgroup_file_write+0x44a/0x8e0 [ 438.184206] ? cgroup_seqfile_stop+0x150/0x150 [ 438.188845] kernfs_fop_write+0x569/0x840 [ 438.193074] ? kernfs_fop_read+0x9a0/0x9a0 [ 438.197359] do_iter_write+0x813/0xdc0 [ 438.201321] do_writev+0x397/0x840 [ 438.204946] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 438.210459] ? prepare_exit_to_usermode+0x114/0x420 [ 438.215524] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 438.220775] __se_sys_writev+0x9b/0xb0 [ 438.224728] __x64_sys_writev+0x4a/0x70 [ 438.228751] do_syscall_64+0xbc/0xf0 [ 438.232536] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 438.237766] RIP: 0033:0x457f29 [ 438.241000] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 438.259937] RSP: 002b:00007fb120d9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 438.267690] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 438.274996] RDX: 100000000000019a RSI: 0000000020000700 RDI: 000000000000000a [ 438.282310] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 438.289620] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb120d9d6d4 [ 438.296940] R13: 00000000004c4a60 R14: 00000000004dd218 R15: 00000000ffffffff [ 438.304684] memory: usage 4760kB, limit 0kB, failcnt 38 [ 438.310153] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 438.317174] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 438.323728] Memory cgroup stats for /syz4: cache:0KB rss:3068KB rss_huge:2048KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:3036KB inactive_file:0KB active_file:0KB unevictable:0KB [ 438.344823] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=15355,uid=0 [ 438.360336] Memory cgroup out of memory: Kill process 15355 (syz-executor.4) score 9486000 or sacrifice child [ 438.370761] Killed process 15355 (syz-executor.4) total-vm:72576kB, anon-rss:2996kB, file-rss:34816kB, shmem-rss:0kB [ 438.392005] oom_reaper: reaped process 15355 (syz-executor.4), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB [ 438.458903] syz-executor.4 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 438.468800] CPU: 1 PID: 15355 Comm: syz-executor.4 Not tainted 5.0.0+ #11 [ 438.475755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.485138] Call Trace: [ 438.487786] dump_stack+0x173/0x1d0 [ 438.491464] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 438.496707] dump_header+0x1e7/0x1960 [ 438.500565] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 438.505816] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 438.511335] oom_kill_process+0x322/0x1180 [ 438.515627] ? mem_cgroup_scan_tasks+0x2cb/0x6d0 [ 438.520435] ? oom_kill_memcg_member+0x140/0x140 [ 438.525257] out_of_memory+0x1250/0x1d00 [ 438.529386] try_charge+0x21cd/0x39c0 [ 438.533286] mem_cgroup_try_charge+0x7df/0xf50 [ 438.537941] mem_cgroup_try_charge_delay+0x7e/0x140 [ 438.543012] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 438.548259] handle_mm_fault+0x58f8/0xa4d0 [ 438.552580] __do_page_fault+0xdfd/0x1800 [ 438.556806] do_page_fault+0xe9/0x5c0 [ 438.560660] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 438.565368] ? page_fault+0x2b/0x50 [ 438.569045] ? page_fault+0x8/0x50 [ 438.572629] page_fault+0x3d/0x50 [ 438.576121] RIP: 0033:0x40fa8f [ 438.579361] Code: Bad RIP value. [ 438.582758] RSP: 002b:0000000000a4faf0 EFLAGS: 00010206 [ 438.588157] RAX: 00007fb120d5c000 RBX: 0000000000020000 RCX: 0000000000457f7a [ 438.595459] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 438.602769] RBP: 0000000000a4fbd0 R08: ffffffffffffffff R09: 0000000000000000 [ 438.610073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a4fcb0 [ 438.617382] R13: 00007fb120d7c700 R14: 0000000000000003 R15: 000000000073bfac [ 438.625039] memory: usage 1340kB, limit 0kB, failcnt 46 [ 438.630460] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 438.637345] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 438.643596] Memory cgroup stats for /syz4: cache:0KB rss:68KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:60KB inactive_file:0KB active_file:0KB unevictable:0KB [ 438.663461] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=12087,uid=0 [ 438.678191] Memory cgroup out of memory: Kill process 12087 (syz-executor.4) score 8984000 or sacrifice child [ 438.688444] Killed process 12087 (syz-executor.4) total-vm:72312kB, anon-rss:104kB, file-rss:35712kB, shmem-rss:0kB [ 438.700561] oom_reaper: reaped process 12087 (syz-executor.4), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 01:19:11 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x5) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0xfffffffffffffffc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 01:19:11 executing program 3: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3ffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000280), 0x24, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) creat(&(0x7f0000000600)='./control/file1\x00', 0x0) 01:19:11 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@remote}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, 0x0) 01:19:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x0, 0x4800], [0xc2]}) 01:19:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 01:19:11 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000300)=0x60) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/84, 0x54}], 0x8) 01:19:11 executing program 2: syz_open_pts(0xffffffffffffffff, 0x40000000102) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt(0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) [ 439.304739] ================================================================== [ 439.312251] BUG: KMSAN: uninit-value in linear_transfer+0xa1b/0xc50 [ 439.318686] CPU: 1 PID: 15421 Comm: syz-executor.0 Not tainted 5.0.0+ #11 [ 439.325617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.334981] Call Trace: [ 439.337603] dump_stack+0x173/0x1d0 [ 439.341267] kmsan_report+0x12e/0x2a0 [ 439.345109] __msan_warning+0x82/0xf0 [ 439.349032] linear_transfer+0xa1b/0xc50 [ 439.353161] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 439.358464] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 439.363523] snd_pcm_oss_read+0xa4a/0x1960 [ 439.367827] do_iter_read+0x8e0/0xe10 [ 439.371674] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 439.377066] do_readv+0x2a7/0x620 [ 439.380596] __se_sys_readv+0x9b/0xb0 [ 439.384433] __x64_sys_readv+0x4a/0x70 [ 439.388341] do_syscall_64+0xbc/0xf0 [ 439.392079] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 439.397281] RIP: 0033:0x457f29 [ 439.400493] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 439.419413] RSP: 002b:00007f814e99cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 439.427134] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 439.434940] RDX: 0000000000000008 RSI: 0000000020000640 RDI: 0000000000000003 [ 439.442222] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 439.449503] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f814e99d6d4 [ 439.456792] R13: 00000000004c4a4f R14: 00000000004d8610 R15: 00000000ffffffff [ 439.464108] [ 439.465768] Uninit was created at: [ 439.469313] No stack [ 439.471642] ================================================================== [ 439.479003] Disabling lock debugging due to kernel taint [ 439.484489] Kernel panic - not syncing: panic_on_warn set ... [ 439.490409] CPU: 1 PID: 15421 Comm: syz-executor.0 Tainted: G B 5.0.0+ #11 [ 439.498732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.508095] Call Trace: [ 439.510712] dump_stack+0x173/0x1d0 [ 439.514372] panic+0x3d1/0xb01 [ 439.517644] kmsan_report+0x293/0x2a0 [ 439.521483] __msan_warning+0x82/0xf0 [ 439.525319] linear_transfer+0xa1b/0xc50 [ 439.529458] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 439.534759] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 439.539820] snd_pcm_oss_read+0xa4a/0x1960 [ 439.544118] do_iter_read+0x8e0/0xe10 [ 439.547970] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 439.553355] do_readv+0x2a7/0x620 [ 439.556905] __se_sys_readv+0x9b/0xb0 [ 439.560741] __x64_sys_readv+0x4a/0x70 [ 439.564647] do_syscall_64+0xbc/0xf0 [ 439.568384] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 439.573618] RIP: 0033:0x457f29 [ 439.576824] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 439.595736] RSP: 002b:00007f814e99cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 439.603458] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 439.610740] RDX: 0000000000000008 RSI: 0000000020000640 RDI: 0000000000000003 [ 439.618023] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 439.625399] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f814e99d6d4 [ 439.632678] R13: 00000000004c4a4f R14: 00000000004d8610 R15: 00000000ffffffff [ 439.640716] Kernel Offset: disabled [ 439.644346] Rebooting in 86400 seconds..