[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2020/08/02 18:40:18 fuzzer started 2020/08/02 18:40:18 dialing manager at 10.128.0.26:42619 2020/08/02 18:40:18 syscalls: 3271 2020/08/02 18:40:18 code coverage: enabled 2020/08/02 18:40:18 comparison tracing: enabled 2020/08/02 18:40:18 extra coverage: enabled 2020/08/02 18:40:18 setuid sandbox: enabled 2020/08/02 18:40:18 namespace sandbox: enabled 2020/08/02 18:40:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/02 18:40:18 fault injection: enabled 2020/08/02 18:40:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 18:40:18 net packet injection: enabled 2020/08/02 18:40:18 net device setup: enabled 2020/08/02 18:40:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 18:40:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 18:40:18 USB emulation: enabled 2020/08/02 18:40:18 hci packet injection: enabled 18:42:52 executing program 0: syzkaller login: [ 211.960344][ T6865] IPVS: ftp: loaded support on port[0] = 21 18:42:52 executing program 1: [ 212.101201][ T6865] chnl_net:caif_netlink_parms(): no params data found [ 212.192107][ T6865] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.199652][ T6865] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.209270][ T6865] device bridge_slave_0 entered promiscuous mode [ 212.219328][ T6865] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.228393][ T6865] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.236958][ T6865] device bridge_slave_1 entered promiscuous mode [ 212.272205][ T6865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.287467][ T6865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.318242][ T6865] team0: Port device team_slave_0 added [ 212.327802][ T6865] team0: Port device team_slave_1 added [ 212.352939][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.359903][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.387564][ T6865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.402361][ T6865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.409326][ T6865] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.437181][ T6865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.455900][ T7017] IPVS: ftp: loaded support on port[0] = 21 18:42:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fchdir(r0) [ 212.534378][ T6865] device hsr_slave_0 entered promiscuous mode [ 212.600757][ T6865] device hsr_slave_1 entered promiscuous mode [ 212.733867][ T7034] IPVS: ftp: loaded support on port[0] = 21 18:42:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, &(0x7f0000000340), 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 212.980022][ T7017] chnl_net:caif_netlink_parms(): no params data found [ 213.099882][ T6865] netdevsim netdevsim0 netdevsim0: renamed from eth0 18:42:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 213.216451][ T6865] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.311071][ T6865] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.365172][ T6865] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.448641][ T7209] IPVS: ftp: loaded support on port[0] = 21 18:42:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000280), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4004c800}, 0x0) [ 213.536561][ T7034] chnl_net:caif_netlink_parms(): no params data found [ 213.559251][ T7225] IPVS: ftp: loaded support on port[0] = 21 [ 213.685845][ T7017] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.706024][ T7017] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.715499][ T7017] device bridge_slave_0 entered promiscuous mode [ 213.757745][ T7017] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.777683][ T7017] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.787148][ T7017] device bridge_slave_1 entered promiscuous mode [ 213.837410][ T7034] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.845148][ T7034] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.853542][ T7034] device bridge_slave_0 entered promiscuous mode [ 213.865377][ T7017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.879068][ T7017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.900793][ T7034] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.907862][ T7034] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.917826][ T7034] device bridge_slave_1 entered promiscuous mode [ 213.956862][ T7363] IPVS: ftp: loaded support on port[0] = 21 [ 213.985335][ T7017] team0: Port device team_slave_0 added [ 214.011231][ T7034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.023896][ T7034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.055349][ T7017] team0: Port device team_slave_1 added [ 214.097136][ T7034] team0: Port device team_slave_0 added [ 214.114743][ T7225] chnl_net:caif_netlink_parms(): no params data found [ 214.134035][ T7034] team0: Port device team_slave_1 added [ 214.145542][ T7017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.153125][ T7017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.180699][ T7017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.225588][ T7017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.233262][ T7017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.261979][ T7017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.277949][ T6865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.373308][ T7034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.380272][ T7034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.407361][ T7034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.423052][ T7034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.429996][ T7034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.457187][ T7034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.480491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.489174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.513859][ T6865] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.535707][ T7209] chnl_net:caif_netlink_parms(): no params data found [ 214.603954][ T7017] device hsr_slave_0 entered promiscuous mode [ 214.660862][ T7017] device hsr_slave_1 entered promiscuous mode [ 214.700547][ T7017] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.708260][ T7017] Cannot create hsr debugfs directory [ 214.739042][ T7225] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.747539][ T7225] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.756871][ T7225] device bridge_slave_0 entered promiscuous mode [ 214.766947][ T7225] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.774073][ T7225] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.782518][ T7225] device bridge_slave_1 entered promiscuous mode [ 214.815330][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.825942][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.836061][ T3858] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.843299][ T3858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.924278][ T7034] device hsr_slave_0 entered promiscuous mode [ 214.970775][ T7034] device hsr_slave_1 entered promiscuous mode [ 215.010455][ T7034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.018012][ T7034] Cannot create hsr debugfs directory [ 215.047397][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.057270][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.067669][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.076401][ T3856] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.083528][ T3856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.091808][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.113482][ T7225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.126210][ T7225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.168204][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.214886][ T7225] team0: Port device team_slave_0 added [ 215.225791][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.237325][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.250301][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.296824][ T7225] team0: Port device team_slave_1 added [ 215.305640][ T7363] chnl_net:caif_netlink_parms(): no params data found [ 215.366897][ T7225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.374617][ T7225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.402356][ T7225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.418673][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.426003][ T7209] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.434196][ T7209] device bridge_slave_0 entered promiscuous mode [ 215.446662][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.456187][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.473867][ T7225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.482010][ T7225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.508550][ T7225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.533861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.547579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.560717][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.567754][ T7209] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.577223][ T7209] device bridge_slave_1 entered promiscuous mode [ 215.673150][ T7225] device hsr_slave_0 entered promiscuous mode [ 215.727071][ T7225] device hsr_slave_1 entered promiscuous mode [ 215.780639][ T7225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.788204][ T7225] Cannot create hsr debugfs directory [ 215.826967][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.835539][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.848894][ T7209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.900953][ T7363] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.901011][ T7363] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.901931][ T7363] device bridge_slave_0 entered promiscuous mode [ 215.927026][ T7209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.950295][ T6865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.965447][ T7363] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.972968][ T7363] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.982146][ T7363] device bridge_slave_1 entered promiscuous mode [ 216.042205][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.049567][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.088858][ T7209] team0: Port device team_slave_0 added [ 216.096814][ T7363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.117525][ T7209] team0: Port device team_slave_1 added [ 216.141472][ T7363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.163765][ T6865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.187148][ T7017] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 216.242815][ T7017] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 216.336976][ T7209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.344605][ T7209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.371298][ T7209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.383547][ T7017] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 216.443526][ T7363] team0: Port device team_slave_0 added [ 216.455720][ T7363] team0: Port device team_slave_1 added [ 216.462506][ T7209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.469452][ T7209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.496001][ T7209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.507281][ T7017] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 216.611826][ T7034] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 216.702688][ T7209] device hsr_slave_0 entered promiscuous mode [ 216.761373][ T7209] device hsr_slave_1 entered promiscuous mode [ 216.821411][ T7209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.828985][ T7209] Cannot create hsr debugfs directory [ 216.837420][ T7034] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 216.883833][ T7363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.890905][ T7363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.916971][ T7363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.929747][ T7363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.937194][ T7363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.963604][ T7363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.995646][ T7034] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.065744][ T7034] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.194395][ T7363] device hsr_slave_0 entered promiscuous mode [ 217.250987][ T7363] device hsr_slave_1 entered promiscuous mode [ 217.317865][ T7363] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.325496][ T7363] Cannot create hsr debugfs directory [ 217.334116][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.343948][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.360227][ T7225] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 217.415949][ T7225] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 217.478013][ T7225] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 217.583271][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.591505][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.599685][ T7225] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 217.682825][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.691586][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.700146][ T6865] device veth0_vlan entered promiscuous mode [ 217.749020][ T6865] device veth1_vlan entered promiscuous mode [ 217.904363][ T7017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.956014][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.968896][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.982269][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.994516][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.013464][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.024698][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.035904][ T6865] device veth0_macvtap entered promiscuous mode [ 218.047706][ T7363] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 218.075180][ T7017] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.102742][ T6865] device veth1_macvtap entered promiscuous mode [ 218.111527][ T7363] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 218.173611][ T7363] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 218.222406][ T7363] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 218.297299][ T7225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.306553][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.314838][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.322983][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.331951][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.340198][ T2735] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.347303][ T2735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.371806][ T7209] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 218.419652][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.429975][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.445635][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.455510][ T3858] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.462660][ T3858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.473883][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.482584][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.490151][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.498096][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.509102][ T7209] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 218.598755][ T7225] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.610515][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.619364][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.635593][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.645249][ T7209] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 218.703614][ T7209] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 218.782071][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.790082][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.800977][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.809545][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.818772][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.827749][ T2735] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.834857][ T2735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.842979][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.860195][ T6865] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.891465][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.900052][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.909344][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.919056][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.927698][ T2735] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.934818][ T2735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.942883][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.985473][ T7034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.007292][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.017362][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.026082][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.034926][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.043695][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.052182][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.061701][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.070024][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.085673][ T7017] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.099511][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.134540][ T7034] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.143601][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.152201][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.164204][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.173346][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.185311][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.193199][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.277002][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.287596][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.299218][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.308595][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.317150][ T2735] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.324286][ T2735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.332809][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.341763][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.350065][ T2735] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.357210][ T2735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.365453][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.503809][ T7017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.517333][ T7363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.528884][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.537025][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.548934][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.557934][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.566334][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.574302][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.585625][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.600758][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.615283][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.638344][ T7363] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.647460][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.661448][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.668982][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.687851][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.696874][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.729872][ T7034] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.742631][ T7034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.757294][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.768291][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.777771][ T2735] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.784881][ T2735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.793146][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.801809][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.812080][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.820271][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.829653][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.838236][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.885053][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.893892][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.903108][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.912054][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.921347][ T3856] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.928415][ T3856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.936161][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.943715][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.959631][ T7225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.988293][ T7209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.002408][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.030245][ T7017] device veth0_vlan entered promiscuous mode [ 220.058392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.067250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.077291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.087644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.096013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.105454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.115093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.134171][ T7034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.169241][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.178547][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.187098][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.197481][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.206546][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.215456][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.224322][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.238168][ T7017] device veth1_vlan entered promiscuous mode [ 220.261528][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.269684][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.277934][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.286354][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.295223][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.305193][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.336532][ T7209] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.350745][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.360011][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.369537][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.403462][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.412319][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.419739][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.428914][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.444018][ T7363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.487553][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.501343][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.520340][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.549882][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.590025][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 18:43:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 220.676925][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.711079][ T2495] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.718170][ T2495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.768602][ T7225] device veth0_vlan entered promiscuous mode [ 220.801168][ T7017] device veth0_macvtap entered promiscuous mode [ 220.827293][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.841992][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.860032][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.893219][ C1] hrtimer: interrupt took 44598 ns [ 220.933688][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.947745][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.956754][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.966098][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.975380][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.984115][ T2495] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.991246][ T2495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.004097][ T7034] device veth0_vlan entered promiscuous mode [ 221.022406][ T7225] device veth1_vlan entered promiscuous mode [ 221.033110][ T7017] device veth1_macvtap entered promiscuous mode [ 221.042781][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.058745][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.079185][ T7034] device veth1_vlan entered promiscuous mode [ 221.097183][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.143316][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.153415][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.164115][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.173629][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.182930][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.200206][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.211848][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.223535][ T7017] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.256978][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.268567][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.278228][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.287350][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.296744][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.305851][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.314962][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.323950][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.334847][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.344794][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.353426][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.374719][ T7363] device veth0_vlan entered promiscuous mode [ 221.389295][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.402609][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.414284][ T7017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.429425][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.438289][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.447566][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.458453][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.470211][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.486570][ T7363] device veth1_vlan entered promiscuous mode [ 221.529219][ T7034] device veth0_macvtap entered promiscuous mode [ 221.545756][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.555924][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.566817][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:43:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', r1}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 221.577919][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.586849][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.597347][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.609756][ T7225] device veth0_macvtap entered promiscuous mode [ 221.692665][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.706926][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.725994][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.737835][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.752270][ T7225] device veth1_macvtap entered promiscuous mode [ 221.771134][ T7034] device veth1_macvtap entered promiscuous mode [ 221.787089][ T7209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.833462][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.841753][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.881960][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.892881][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.904670][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.915598][ T2594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.928901][ T7034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.939691][ T7034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.953896][ T7034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.965240][ T7034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.980066][ T7034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.995694][ T7363] device veth0_macvtap entered promiscuous mode [ 222.042383][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.052975][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.061686][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.077157][ T7034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.088579][ T7034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.099235][ T7034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.110075][ T7034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.123722][ T7034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.134135][ T7225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.149285][ T7225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.159738][ T7225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.174264][ T7225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.185792][ T7225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.197377][ T7225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.208857][ T7225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.224636][ T7363] device veth1_macvtap entered promiscuous mode [ 222.237159][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.245483][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.254680][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.263666][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.272950][ T2735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.307543][ T7225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.318781][ T7225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.332627][ T7225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.345530][ T7225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.356023][ T7225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.366623][ T7225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.377881][ T7225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.423519][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.432985][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.455585][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:43:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000003000128008000100736974002400028008000200e000000206000d0000000000060011004e240000060008001f000000080004000100010008000a00f4195c988c7618c5cab492d9bfa61997"], 0x60}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x78, 0xd, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x40040) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000440)=0xfff) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f00000002c0)=""/251) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x200240, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x1, 0x4, 0x2, 0x0, '\x00', 0x7}, 0x3, 0x20, 0x6e, r5, 0x9, 0x694, 'syz0\x00', &(0x7f0000000040)=['+\x00', '\x00', './\\\x00', '-}%\x00', '\x00', '-\x00', '{\x00', '##o.\'[@\x00', '@\x83\x00'], 0x1b, [], [0x2, 0xffc0, 0x7, 0x3]}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$netlink(r7, &(0x7f0000000500), &(0x7f0000000540)=0xc) [ 222.468842][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.520800][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.532784][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.550409][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.570405][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.591430][ T8138] Bluetooth: hci0: command 0x0409 tx timeout [ 222.605537][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.618762][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.636915][ T7363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.649253][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.663145][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.673768][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.685259][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.697026][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.707507][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.717692][ T7363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.728185][ T7363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.739292][ T7363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.848759][ T8154] IPv6: sit1: Disabled Multicast RS [ 222.939476][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.956615][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.968718][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.984491][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.994257][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.003668][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.012899][ T7209] device veth0_vlan entered promiscuous mode [ 223.098431][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.115278][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:43:03 executing program 1: socket$inet(0x2, 0x4, 0x0) [ 223.178254][ T7209] device veth1_vlan entered promiscuous mode 18:43:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "1e3639b775aef0ce", "b9102f15fb359c143207ee6a03f6efdb", "84d7f84e", "4ab2d493cf74c015"}, 0x28) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000100)=0xabdb, &(0x7f0000000140)=0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c00000000010904000000000000000000000000240001801400018008000100ac1414aa08000200ac1414000c00028005000100000000003c0002802c00018014000300200100000000000000000000000000021400040000000000000000000000ffff001000000c00028005000100000000000800074000fcffff070016"], 0x8c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 223.312109][ T8154] syz-executor.0 (8154) used greatest stack depth: 23696 bytes left [ 223.564000][ T8182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.608329][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.627507][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.669056][ T7209] device veth0_macvtap entered promiscuous mode [ 223.703302][ T7209] device veth1_macvtap entered promiscuous mode [ 223.755179][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.770085][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.782355][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.798942][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.846731][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.857717][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.879527][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.896287][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.906205][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.925955][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.955297][ T7209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.975683][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.987977][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.011142][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.047338][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.070022][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.091075][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.107365][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.127993][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.138399][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.155628][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.166657][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.207134][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.217101][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.227659][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.239545][ T7209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.251176][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.260020][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:43:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vxcan1\x00', 0x1}) 18:43:04 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_bp={0x0}, 0x1008, 0x3}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0xa) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES32=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000073, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) [ 224.518563][ T8194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.636160][ T8201] 9pnet: Insufficient options for proto=fd [ 224.675618][ T2495] Bluetooth: hci0: command 0x041b tx timeout 18:43:05 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003"], 0x1}}, 0x240408c0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004800}, 0x40004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000005) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r1, 0x0, 0x100000005) 18:43:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 224.926536][ T27] audit: type=1804 audit(1596393785.195:2): pid=8217 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir319642547/syzkaller.vuiwk2/6/cgroup.controllers" dev="sda1" ino=15753 res=1 [ 224.960682][ T8217] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.989746][ T27] audit: type=1804 audit(1596393785.195:3): pid=8217 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir319642547/syzkaller.vuiwk2/6/cgroup.controllers" dev="sda1" ino=15753 res=1 [ 225.044263][ T8218] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.151223][ T2495] Bluetooth: hci1: command 0x0409 tx timeout 18:43:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 18:43:06 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty=[0x7, 0x4, 0x1000000, 0x14, 0x0, 0x1000000ffffdd86], @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) syz_emit_ethernet(0x50, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @multicast, @val={@void, {0x8100, 0x2, 0x0, 0x4}}, {@llc_tr={0x11, {@llc={0xe0, 0x4, "b3", "39914e6f2ef7c68cd84558ee0c0d873a26571ccd83725f1f5d292fc7a722ae5b1e37f18435c1cb04c7a4e6e297cd0992c55d200af747550a48e54d"}}}}}, &(0x7f0000000080)={0x1, 0x3, [0x6a5, 0x8c9, 0xcdf, 0xfec]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f00000002c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = accept4$netrom(r2, &(0x7f0000000180)={{0x3, @null}, [@netrom, @rose, @rose, @remote, @default, @null, @netrom, @null]}, &(0x7f0000000200)=0x48, 0x80800) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 226.059036][ T8244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.169526][ T8244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.190747][ T2495] Bluetooth: hci2: command 0x0409 tx timeout [ 226.510804][ T3858] Bluetooth: hci3: command 0x0409 tx timeout [ 226.757469][ T3858] Bluetooth: hci0: command 0x040f tx timeout [ 227.230965][ T3858] Bluetooth: hci1: command 0x041b tx timeout [ 227.710911][ T2594] Bluetooth: hci5: command 0x0409 tx timeout [ 228.270538][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 228.591167][ T12] Bluetooth: hci3: command 0x041b tx timeout [ 228.840865][ T12] Bluetooth: hci0: command 0x0419 tx timeout [ 229.320797][ T3858] Bluetooth: hci1: command 0x040f tx timeout [ 229.841674][ T2594] Bluetooth: hci5: command 0x041b tx timeout [ 230.350479][ T8138] Bluetooth: hci2: command 0x040f tx timeout [ 230.670687][ T2594] Bluetooth: hci3: command 0x040f tx timeout [ 231.390550][ T8138] Bluetooth: hci1: command 0x0419 tx timeout [ 231.870499][ T8138] Bluetooth: hci5: command 0x040f tx timeout [ 232.430517][ T8138] Bluetooth: hci2: command 0x0419 tx timeout [ 232.750551][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 233.950607][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 236.690648][ T6719] tipc: TX() has been purged, node left! [ 237.525618][ T8298] IPVS: ftp: loaded support on port[0] = 21 [ 237.758281][ T8298] chnl_net:caif_netlink_parms(): no params data found [ 237.878124][ T8298] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.885353][ T8298] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.894371][ T8298] device bridge_slave_0 entered promiscuous mode [ 237.971378][ T8298] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.978441][ T8298] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.986962][ T8298] device bridge_slave_1 entered promiscuous mode [ 238.009219][ T8298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.026133][ T8298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.039596][ T6719] device hsr_slave_0 left promiscuous mode [ 238.100770][ T6719] device hsr_slave_1 left promiscuous mode [ 238.202369][ T6719] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.209798][ T6719] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 238.220551][ T6719] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.227955][ T6719] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 238.238047][ T6719] device bridge_slave_1 left promiscuous mode [ 238.245103][ T6719] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.305432][ T6719] device bridge_slave_0 left promiscuous mode [ 238.313028][ T6719] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.372319][ T6719] device veth1_macvtap left promiscuous mode [ 238.378463][ T6719] device veth0_macvtap left promiscuous mode [ 238.385486][ T6719] device veth1_vlan left promiscuous mode [ 238.392168][ T6719] device veth0_vlan left promiscuous mode [ 241.989963][ T6719] team0 (unregistering): Port device team_slave_1 removed [ 242.002261][ T6719] team0 (unregistering): Port device team_slave_0 removed [ 242.014005][ T6719] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 242.098127][ T6719] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 242.214807][ T6719] bond0 (unregistering): Released all slaves [ 242.318938][ T8298] team0: Port device team_slave_0 added [ 242.328128][ T8298] team0: Port device team_slave_1 added [ 242.346635][ T8298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.355860][ T8298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.382863][ T8298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.396673][ T8298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.403747][ T8298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.429945][ T8298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.516431][ T8298] device hsr_slave_0 entered promiscuous mode [ 242.564644][ T8298] device hsr_slave_1 entered promiscuous mode [ 242.620573][ T8298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.628131][ T8298] Cannot create hsr debugfs directory [ 242.755056][ T8298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.769221][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.779458][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.791888][ T8298] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.805029][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.814249][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.823226][ T2495] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.830256][ T2495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.853445][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.861870][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.870310][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.878817][ T8138] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.885925][ T8138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.896346][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.905171][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.920894][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.929369][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.938732][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.958916][ T8298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.974860][ T8298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.988925][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.996884][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.005944][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.016500][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.035626][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.043374][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.060313][ T8298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.125303][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.215842][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.233099][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.251218][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.262640][ T8298] device veth0_vlan entered promiscuous mode [ 243.284193][ T8298] device veth1_vlan entered promiscuous mode [ 243.293883][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.322053][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.347587][ T8298] device veth0_macvtap entered promiscuous mode [ 243.355466][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.365688][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.377631][ T8298] device veth1_macvtap entered promiscuous mode [ 243.385598][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.395674][ T2495] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.422488][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.433034][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.444867][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.455656][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.466092][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.484387][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.495273][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.506013][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.516380][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.528161][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.541645][ T8298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.551947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.562362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.574653][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.587307][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.598408][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.609916][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.620576][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.633865][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.645946][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.657466][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.668239][ T8298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.679430][ T8298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.692420][ T8298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.700951][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.709673][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.879684][ T0] NOHZ: local_softirq_pending 08 [ 245.155507][ T0] NOHZ: local_softirq_pending 08 18:43:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000280), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4004c800}, 0x0) 18:43:25 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000340)="18", 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20004008, &(0x7f00000001c0)={0xa, 0x4e60, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1c3942, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x20000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$cont(0x1f, 0x0, 0x480000000002, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:43:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:43:25 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 18:43:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="44010000100013070000000000000000ac1e00010000000000000000000000002001000000000000000000000000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x144}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 18:43:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000001c0)={0x6, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000140)=[0x80000001], 0x1, 0x800, r5, r0}) r6 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r8, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x2e}], 0x1}, 0x0) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) 18:43:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb54, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000500100006000000"], 0x30}}, 0x0) 18:43:26 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 18:43:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f000000cbc0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="9c", 0x1}], 0x1, &(0x7f0000002b00)=[{0x10}], 0x10}}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) readlinkat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/94, 0x5e) 18:43:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r3 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="3a258211f663a7720400000000000000b0f781659f8056d1d3fc72298e4b3f000000b7056f000040f87bc2fdff2c45ff01a10000c71e8f244f6be47dffffffffff8356443d7cdcfeea7d21090000ca2e572c399b37790cfb078708f8f31e327c06f5770000000000000000000000000000000000000000ce11b3e3aec46f668d4a0edf0be0d3fb7a17d9007e38bb65ea81bf7a835fc9aad84f5b443e67d008ff8ab264fc464a97efb7c148b141d23ce68745b80ba4f3a28fbfb8ef68b3652754786ec49fd91b9c8ff254e6a36c2f1e501f302c59603046485e481de41687e7009c9cc17a69f0a5b3287acb12fda86d53a89211754c1b12072fc2db364924d7c226ea0ea51e904a948ce4f0542bdb4cf5d9a37020a46e3aaf3ffa293742c4610c8a2ec1e3039b4a0e000000000022277a39e9c0ab70b2e732eaa400520cb680e3b5c79e77bf707dc3aa8a45ee7b79ddf77f2c7cfe47632c1edb9e0ce7b1564ec9bc069efba9f6088e568a6070b2b55bf867ea4baa05e21395280d30f61e96a92764f574384f0d95094f840226250dccee26d10c6a986c9a647bcb7022a5ab025dc9e230efb75578ff599c969fbd86d43e69df076a1f8e03d13cac1aecdf117e3584084caefd8c5d7a1d395e2fb4611b6776f08450f50e48f53ce9e7bdf067258fd1f4eebe69a01a86d76a03cd92250b93351f4a98d3f6770bc1ed93eea9a9aa40bd1a7a1983ffb69e81f64b4a108868a81c638718f00b7c3b3886ea21048f14bb9132941a3bf2701174847f723ac67bb7f7b1cdc5cd0e78de291466f76f93033ab417e3373f52afbefc5dc64098a7c85b074e11044c"], 0x66) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x90d, 0x4c}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$set_timeout(0xf, r7, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/788], 0x0) unshare(0x60000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x9) [ 246.223015][ T8546] bridge0: port 1(bridge_slave_0) entered disabled state 18:43:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x7ff, 0x4a}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./file0/bus\x00') [ 246.269236][ T8546] bridge0: port 2(bridge_slave_1) entered disabled state 18:43:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x44900) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) splice(r3, 0x0, r2, 0x0, 0x200000000000ffe, 0xc) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000040)=r1, 0x1) r5 = gettid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x0, 0x0, 0x200, 0x168, 0x0, 0x240, 0x2e8, 0x2e8, 0x240, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xe}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) 18:43:26 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket(0x1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4400400}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="010028bd7000fcdbdf250408000008000b0004000000080011000100000008001800ac1414bb0500040002000000060001000400000014001f002001000000000000000000000000000106000e0080000000cd6d35a63306001d00010400000c001000008000000000000079522325eca473e49f51c021ddc689f704627d65a78fb600b28a448f6eedd2095519b2ccd165dc2439ca1ee077f0a486da8f85440b6903e78bccba94645a2917df93eb79b0ecddb128303f97fd57fa5ae3cb5d4545db882d293af0a5bf1d6c0dbd552a93b56d140bceaa085bfbde6922bcf21e9cf4d290cb23c47958d43dd31e7d6925665e1e81376e6a32bcd6deb8b7f77d144a77f03f2914630f293869b0dff89e60abb951eeb72086204dc2572deb4d4dc9ba150708642bb3eb4ed89326"], 0x6c}, 0x1, 0x0, 0x0, 0x40400}, 0x20040051) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x80080, 0x40) ioctl$SIOCPNGETOBJECT(r5, 0x89e0, &(0x7f00000001c0)=0x7) wait4(0x0, 0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x14bd42, 0x0) [ 246.496442][ T8561] xt_l2tp: missing protocol rule (udp|l2tpip) 18:43:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="542609927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380200006c3b2f354e649308e100000000000000", @ANYRES32=r5, @ANYBLOB="00a800000000000018003480140035"], 0x38}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'ip6gre0\x00', r5, 0x2f, 0x87, 0xc0, 0x680c, 0x0, @local, @ipv4={[], [], @multicast1}, 0x8000, 0x1, 0x1, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32, @ANYBLOB="00a800000000000018003480140035"], 0x38}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x3c, 0x2d, 0x0, 0x1, [{0x9, 0x0, [0x15, 0x4, 0x19, 0x7, 0x14]}, {0x8, 0x0, [0xf, 0x0, 0xd, 0x13]}, {0xb, 0x0, [0x16, 0x7, 0x20, 0x20, 0x6, 0x5, 0x1c]}, {0x6, 0x0, [0x16, 0xa]}, {0xe, 0x0, [0x1c, 0x0, 0x0, 0x12, 0x20, 0x1f, 0x19, 0x19, 0x11, 0x8]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_BSSID={0xa, 0xf5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x8044}, 0x40080) 18:43:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r2, &(0x7f00000000c0)={0xa0}, 0xa0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000000)) fallocate(r2, 0x10, 0x0, 0x8800000) [ 246.553569][ T8554] IPVS: ftp: loaded support on port[0] = 21 18:43:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140), 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@mcast1}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x140d, 0x100, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004804}, 0x20000010) ioctl(r2, 0x8936, &(0x7f0000000000)) [ 246.808930][ T8567] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:43:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140), 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@mcast1}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x140d, 0x100, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004804}, 0x20000010) ioctl(r2, 0x8936, &(0x7f0000000000)) [ 247.162072][ T8559] IPVS: ftp: loaded support on port[0] = 21 18:43:27 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) 18:43:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r3 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x66) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x90d, 0x4c}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$set_timeout(0xf, r7, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/788], 0x0) unshare(0x60000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x9) 18:43:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r3 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x66) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x90d, 0x4c}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$set_timeout(0xf, r7, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/788], 0x0) unshare(0x60000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x9) 18:43:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r3 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x66) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x90d, 0x4c}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$set_timeout(0xf, r7, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965431e64ad7fc46d19b58ee98ba7e70915c859b6ec8f09609102b27fd86fcc7cc84fb7ea93cf27e565f145bcb6fddf6f409492312b57a3657b4e5b14ce7506881674c8e21cc3d601430cf9f6d54f6e06c84960ebedad1e2717cbaf49e1852e755a292455f7069988cf4006005f70bca11889adac68e840932f0eedfd8a5dd07a6eb9227dbf8c9405030000babb65c0684b6a94a41fa092fd729ba87a490101ab22638fcc550168560e51d149d7b51c869de4a0d12ca6aeed010032f11eda4328794300000000000400000000000000f6d8567395f552b58a053a8f0e61bcba8fb2487af492ff2872e50e55ed062fd07fa9707d47d7e910cf7d06a335b2bb8da9db49528007478cba422c47f080d9b3ebc6e4e3fb80b9054637d5874dec02496f1c5a1baa2aa5684439e906ca0c73607a9f248be5e1fc591d6b5fe6b6795128a426242220966008224c42c1952c4a6e4d051eba76ddc0f5db6343000000000007000000b1311a7c10a28c989048e5dbecf6a99d0417e2586c245a1196ac879c78bc246f000b2614f14b887b6bb464969d5dd7bd01c8d800dc273393ea26375b4d2b8389c50dad7265da084b3b5ba5ec254ee22431f06f745c448d97e2a899234689f814723b8fd5fef83713a4e03dc1d6528e616976385b158561cdb9065e389267c81c2add9f252187d83157a4eebd024d40de5f1add0f8634db64a25336e216e54595829586bb0ec09f242ccf29f1fe7802de44f1f356c1b37ba411bc28d6c8b14e9e8d9c93170f024d5ef7ad00506c0dcf85a4eeabbc2609bd6d43ab4a38e7f253ec6e184a9c29577d7e7a52ab43da54af493d39869946bfd4d02847c041a26c8ac0f41fd9267d81b95625c2474e29855f2bdab69fa8061ae080dd34f6768d8835343c730cc150883171fd109e54cc72471abfaafa257520076849abe7e38af8453439e563b5149bb6fd95ca5fdec42a468cdae9cb31df123ede4edb4fad0b2238d0e0af31a533410acf5337674ec7ae2909b9aa7429a1e11ebc7a2635b02e7fa00bb52f05ce976d7aea8bfec9c969dd00"/788], 0x0) unshare(0x60000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x9) [ 247.574331][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 247.703537][ T8638] IPVS: ftp: loaded support on port[0] = 21 [ 247.798611][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 247.882333][ T8641] IPVS: ftp: loaded support on port[0] = 21 [ 248.149891][ T7] tipc: TX() has been purged, node left! 18:43:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r3 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="3a258211f663a7720400000000000000b0f781659f8056d1d3fc72298e4b3f000000b7056f000040f87bc2fdff2c45ff01a10000c71e8f244f6be47dffffffffff8356443d7cdcfeea7d21090000ca2e572c399b37790cfb078708f8f31e327c06f5770000000000000000000000000000000000000000ce11b3e3aec46f668d4a0edf0be0d3fb7a17d9007e38bb65ea81bf7a835fc9aad84f5b443e67d008ff8ab264fc464a97efb7c148b141d23ce68745b80ba4f3a28fbfb8ef68b3652754786ec49fd91b9c8ff254e6a36c2f1e501f302c59603046485e481de41687e7009c9cc17a69f0a5b3287acb12fda86d53a89211754c1b12072fc2db364924d7c226ea0ea51e904a948ce4f0542bdb4cf5d9a37020a46e3aaf3ffa293742c4610c8a2ec1e3039b4a0e000000000022277a39e9c0ab70b2e732eaa400520cb680e3b5c79e77bf707dc3aa8a45ee7b79ddf77f2c7cfe47632c1edb9e0ce7b1564ec9bc069efba9f6088e568a6070b2b55bf867ea4baa05e21395280d30f61e96a92764f574384f0d95094f840226250dccee26d10c6a986c9a647bcb7022a5ab025dc9e230efb75578ff599c969fbd86d43e69df076a1f8e03d13cac1aecdf117e3584084caefd8c5d7a1d395e2fb4611b6776f08450f50e48f53ce9e7bdf067258fd1f4eebe69a01a86d76a03cd92250b93351f4a98d3f6770bc1ed93eea9a9aa40bd1a7a1983ffb69e81f64b4a108868a81c638718f00b7c3b3886ea21048f14bb9132941a3bf2701174847f723ac67bb7f7b1cdc5cd0e78de291466f76f93033ab417e3373f52afbefc5dc64098a7c85b074e11044c"], 0x66) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x90d, 0x4c}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$set_timeout(0xf, r7, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/788], 0x0) unshare(0x60000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x9) 18:43:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 248.978844][ T8705] IPVS: ftp: loaded support on port[0] = 21 18:43:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, 0x0, 0x90) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) sendfile(r1, r3, 0x0, 0x11f08) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000140), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x6, 0x80, 0x2, 0x80}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x4004010) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x801, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000400)=""/169, 0xa9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020007000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069b9e8d903773010c6080736e5782677440b0c79842d67d63ac701147bf0200e456a0c4804d2e456ec31fa16495bb6852b8a4384b263ae4d996f9f20ec17395ded097f1a437b207a8037e55f727215c7a2de4c9065a077ce9b7dde346c0fc14db57112adbdfb59ed38d4030c297417cf"], 0x88}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x6, 0xca, 0x6, 0x12, @mcast2, @mcast2, 0x10, 0x80, 0x1, 0xffffff80}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @multicast2}, 0x4e20, 0x9, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x73, r5, r6}, {0xfffffffeffffffff, 0xffff, 0x8, 0x32ab, 0x5, 0x8, 0x5, 0xff}, {0x7, 0xfffffffffffffffc, 0x2, 0x7}, 0x1, 0x6e6bb6, 0x0, 0x0, 0x3, 0x2}, {{@in=@multicast1, 0x4d5, 0xff}, 0x2, @in6=@private0, 0x3506, 0x0, 0x2, 0x7, 0x1, 0x0, 0xcb2}}, 0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2f4b5b1fa153ec14e58e3443ec2909e13f44e023fd172d3c058c971295b2a1149681847acf", @ANYRES16], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0xc880) [ 249.643086][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 249.828289][ T27] audit: type=1800 audit(1596393810.095:4): pid=8742 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15774 res=0 [ 251.639905][ T27] audit: type=1804 audit(1596393811.905:5): pid=8742 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir454797243/syzkaller.Cl9Ry4/5/file0" dev="sda1" ino=15774 res=1 [ 251.710808][ T8496] Bluetooth: hci4: command 0x040f tx timeout 18:43:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0x43, 0x61, 0x40, 0x1557, 0x8150, 0x9e64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x6, 0xf8}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000580)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'H'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xc8140, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400600) 18:43:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f00000002c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES16=r2, @ANYRESHEX=r4, @ANYRESDEC=r7, @ANYRES64=r8, @ANYRESOCT, @ANYBLOB="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"], 0x4240a2a0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 18:43:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x204200, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004004630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 253.420954][ T3858] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:43:33 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x400, 0x9}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4, 0xc02) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0xc40, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000140)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fdatasync(r1) 18:43:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r3 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x66) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x90d, 0x4c}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$set_timeout(0xf, r7, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/788], 0x0) unshare(0x60000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x9) [ 253.731584][ T7] tipc: TX() has been purged, node left! [ 253.798737][ T8653] Bluetooth: hci4: command 0x0419 tx timeout [ 253.811202][ T3858] usb 5-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=9e.64 18:43:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000009c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1ca, 0x40, 0x0, 0x40000}}, 0x40) [ 253.849097][ T3858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.879944][ T8797] IPVS: ftp: loaded support on port[0] = 21 [ 253.887555][ T7] tipc: TX() has been purged, node left! 18:43:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 253.940756][ T3858] usb 5-1: config 0 descriptor?? 18:43:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x751, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200007400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) 18:43:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18, &(0x7f00000002c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 18:43:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) [ 254.687253][ T3858] rtl8150 5-1:0.0: eth5: rtl8150 is detected [ 254.722159][ T3858] usb 5-1: USB disconnect, device number 2 18:43:35 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000068000328000800002b08b1160a4af20000000000080005"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 255.520617][ T3858] usb 5-1: new high-speed USB device number 3 using dummy_hcd 18:43:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) syslog(0xa, &(0x7f0000000100)=""/173, 0xad) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x1, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x22, 0xa, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c000100627269646765000004000201007bcdad645e2b4f436b014dbe92b146588c1b6a238e3cd8aaf50c71a900efb4ed6f509dc085f10f27ff0f00004923a2a3597449000102ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d91300"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 18:43:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:35 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f010000000009058303"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) syz_io_uring_setup(0x43c, &(0x7f0000000040)={0x0, 0x4c27, 0x4, 0x1, 0x1bd, 0x0, 0xffffffffffffffff}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 255.734907][ T8900] device bridge1 entered promiscuous mode 18:43:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x3]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) [ 255.854038][ T8905] device bridge_slave_0 left promiscuous mode [ 255.930525][ T35] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 255.931240][ T8905] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.190722][ T35] usb 4-1: Using ep0 maxpacket: 8 18:43:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) syslog(0xa, &(0x7f0000000100)=""/173, 0xad) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x1, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x22, 0xa, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c000100627269646765000004000201007bcdad645e2b4f436b014dbe92b146588c1b6a238e3cd8aaf50c71a900efb4ed6f509dc085f10f27ff0f00004923a2a3597449000102ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d91300"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 256.310821][ T35] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 256.318922][ T35] usb 4-1: config 0 has no interface number 0 [ 256.399359][ T35] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 256.486258][ T35] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 256.626459][ T35] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 256.672884][ T35] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 256.706952][ T35] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.717186][ T35] usb 4-1: config 0 descriptor?? [ 256.783477][ T35] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input5 [ 257.082927][ T3858] usb 4-1: USB disconnect, device number 2 [ 257.850501][ T3858] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 258.100514][ T3858] usb 4-1: Using ep0 maxpacket: 8 [ 258.240590][ T3858] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 258.250965][ T3858] usb 4-1: config 0 has no interface number 0 [ 258.263791][ T3858] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 258.287065][ T3858] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 258.309237][ T3858] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 258.330262][ T3858] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 258.348367][ T3858] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.375074][ T3858] usb 4-1: config 0 descriptor?? [ 258.443556][ T3858] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input6 18:43:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) dup(r0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x400100, 0x0) r3 = open(0x0, 0x141042, 0x4) write$P9_RREADLINK(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x66) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x90d, 0x4c}, 0x3300b, 0x4, 0x0, 0x8, 0x6978}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x0, @private=0xa010100}, 0x6ed699c82dcdd0af, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x0, 0x0, 0x3f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$set_timeout(0xf, r7, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965431e64ad7fc46d19b58ee98ba7e70915c859b6ec8f09609102b27fd86fcc7cc84fb7ea93cf27e565f145bcb6fddf6f409492312b57a3657b4e5b14ce7506881674c8e21cc3d601430cf9f6d54f6e06c84960ebedad1e2717cbaf49e1852e755a292455f7069988cf4006005f70bca11889adac68e840932f0eedfd8a5dd07a6eb9227dbf8c9405030000babb65c0684b6a94a41fa092fd729ba87a490101ab22638fcc550168560e51d149d7b51c869de4a0d12ca6aeed010032f11eda4328794300000000000400000000000000f6d8567395f552b58a053a8f0e61bcba8fb2487af492ff2872e50e55ed062fd07fa9707d47d7e910cf7d06a335b2bb8da9db49528007478cba422c47f080d9b3ebc6e4e3fb80b9054637d5874dec02496f1c5a1baa2aa5684439e906ca0c73607a9f248be5e1fc591d6b5fe6b6795128a426242220966008224c42c1952c4a6e4d051eba76ddc0f5db6343000000000007000000b1311a7c10a28c989048e5dbecf6a99d0417e2586c245a1196ac879c78bc246f000b2614f14b887b6bb464969d5dd7bd01c8d800dc273393ea26375b4d2b8389c50dad7265da084b3b5ba5ec254ee22431f06f745c448d97e2a899234689f814723b8fd5fef83713a4e03dc1d6528e616976385b158561cdb9065e389267c81c2add9f252187d83157a4eebd024d40de5f1add0f8634db64a25336e216e54595829586bb0ec09f242ccf29f1fe7802de44f1f356c1b37ba411bc28d6c8b14e9e8d9c93170f024d5ef7ad00506c0dcf85a4eeabbc2609bd6d43ab4a38e7f253ec6e184a9c29577d7e7a52ab43da54af493d39869946bfd4d02847c041a26c8ac0f41fd9267d81b95625c2474e29855f2bdab69fa8061ae080dd34f6768d8835343c730cc150883171fd109e54cc72471abfaafa257520076849abe7e38af8453439e563b5149bb6fd95ca5fdec42a468cdae9cb31df123ede4edb4fad0b2238d0e0af31a533410acf5337674ec7ae2909b9aa7429a1e11ebc7a2635b02e7fa00bb52f05ce976d7aea8bfec9c969dd00"/788], 0x0) unshare(0x60000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f00000000c0)=0x9) 18:43:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) 18:43:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b61, &(0x7f0000000000)=""/61) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x10002) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000080)={0x101, 0x7, 0xffffffff, 0x5}) 18:43:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x54, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x3]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) 18:43:38 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000006d80)={&(0x7f0000000240), 0xc, &(0x7f0000006d40)={&(0x7f0000000340)={0x68, 0x0, 0x8, 0x70bd28, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 18:43:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000080605000000000000000000000000000500010006"], 0x1c}}, 0x0) [ 258.699524][ T8138] usb 4-1: USB disconnect, device number 3 [ 258.844709][ T8962] device bridge_slave_0 left promiscuous mode [ 258.874530][ T8962] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.904298][ T8976] IPVS: ftp: loaded support on port[0] = 21 18:43:39 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401400240003001fc413800000bc593ab6613b6aabf3570f98812f7043ec8f000000e07e6945f7818f76a309c47374", 0x4c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000440)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r3, 0x7, 0x400}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x400}) 18:43:39 executing program 5: clone(0x780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40080, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x0, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1, 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 18:43:39 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = getpgrp(0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000004140)=[{&(0x7f0000000280)={0x178, 0x3a, 0x2, 0x70bd2c, 0x25dfdbfb, "", [@nested={0xec, 0x5c, 0x0, 0x1, [@typed={0xe7, 0x37, 0x0, 0x0, @binary="006bb792c2d604cd18582dd7beb5f21a368f68038323a33b5f59cb2083ff017b980ef06f3a6ef7aa09b7ddeb64cd90e4a2bf1eeac6851422c4169646aa471601a18a14a4b43767245af26f08bdb4b6c4a96a2fc043c463f04c740f3398a20a11e32b206efdeba908b08b70f845667edd3704aa17b0ab4cc55bebc9a65307a324401f81d3d9b2a6c605356a6b180598e3fc5c52aaea9628a46babe418fa538b7b9a77500f7063d9b494830776a2e8f949bfc4694702a0aa0932cc93cd8b319031975a59841ee9bd3f8b1d3ef6fb5f864e84067cbf92d46868be5237ee933bedf0bfec18"}]}, @generic="0ba93ea8c6f8981753d0f04431b496602e21dd3b997b63c59b5e03785bfa72027d92160bf24cf4754315bcb26cfe3495a75c8ba1df67f169f99faf075465860b1d6c86cdb32720d10d89869e0ce9419aa70f06003039fd72b61b5966761267170369271bcf4eb94b5db7b1d1430a61451ec4522d153a11764c02ea88"]}, 0x178}, {&(0x7f0000000400)={0x107c, 0x28, 0x2, 0x70bd29, 0x25dfdbfc, "", [@nested={0x1014, 0x8b, 0x0, 0x1, [@generic="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", @typed={0x8, 0x3a, 0x0, 0x0, @fd}, @typed={0x8, 0x2, 0x0, 0x0, @fd=r2}]}, @nested={0x40, 0x36, 0x0, 0x1, [@typed={0x8, 0x50, 0x0, 0x0, @pid=r3}, @typed={0xc, 0x7b, 0x0, 0x0, @u64=0x4}, @typed={0x14, 0x3d, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @generic="b966d585b69da9f18e89813a899a5e200806373d"]}, @typed={0x8, 0x2c, 0x0, 0x0, @u32=0x3}, @nested={0x10, 0x86, 0x0, 0x1, [@typed={0xc, 0x6b, 0x0, 0x0, @u64=0x2}]}]}, 0x107c}, {&(0x7f0000001480)=ANY=[@ANYBLOB="f4000000360001002cbd7000fcdbdf250700320020010000a6e02d00b933b7c9b8e42978cf63fe8f9ca1cbeedea78efb7162262b3eb07115a7c48d66c4e97ce00f578e2c05320e371d75c8fca0e81d173e02b0f87cedd928723d5896e206be3af163167cba268bc0f791e5f8f88d77ae697c620b16eae6d2a5be630a08ca6402470d35da09cfef17a9f88805562ada6c0a76aa1e444e07be3240c650de76fe36753a009afc7e13351d9d476df9cca24a5faa3685f85646129548c2666edbba80ac62577f485c44644bc4ff7927e134ead15887e055db098011ef277e3a6c1be81790fa54423f939ec90503dc81ca5dbff97a8993"], 0xf4}, {&(0x7f0000001580)={0x185c, 0x3a, 0x1, 0x70bd25, 0x25dfdbff, "", [@generic="4699c3828f6711d007990cfe4119164d5666d5e0127bfc512522e2a240d7418121f52a5e558ab6207fd92aa128ef247848dd640a306fec8533b66c419a409de87d5d04855942eb5132f2496daf269929bff1454ba31faeea4c73594f3b905ba1f0e16ed74488b348937aa57f6a15f07f68bacd029e41157d52cde3ffef20eae4ec68e490bb1866fe08db737186f520b78bc118eb48beca7a0ea5a04de8f06e2e3958210ea5d2049ea98fa530c57aa562149010454519b442d665450eef80571ae6bf566a7fa68021", @generic="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", @generic="e9135419e424d379f6ffa1eca44744db52cf445f2bd5711f0e7e72ed05923cb4ef39c18656f96d5e5c3a3ad74ec7d602fd0eaad35f377a813bc170808ee55d60862f744d63166b2826b4", @nested={0x1f6, 0x48, 0x0, 0x1, [@typed={0x8, 0x19, 0x0, 0x0, @ipv4=@multicast2}, @generic="4d966a1a3b54c63c89e845787eb5f2fee37b972b0a26953852fe26297e9483233c4399be423136621ba5691391dfc78ea9b23e2c684cea5e6cfbbe16b643bf5cb6b0f224b59ab23a969692a5106fe6c9128b6034e92ad77502d8", @generic="23da152f34efcf9d427443fb229ec1e15fd606b7fe9c25b8f9575e3fd1785726760cd03737e527782935c60241109661dea2b461464ddb95bc75032f8cc6b31bda9e2c7f17b22e7d886ca911e6a98297ac21f8f13e5d22da7df0512a6da66e615259c4e06c7caaba15ac578b364c1befe12b8ff701db11c6b94caa73f1f6bbd491719890a2daec79a80542721d25978729531252d3b45202f504438b27e40ecc908e1b96906a7afc21d0f1260b46857a6f0bbb72e7199689c3e7a5759a6a9a2c6d87f0d1b3d81a5b4fa291c5c488", @typed={0x4, 0x5}, @typed={0x8, 0x57, 0x0, 0x0, @uid=r5}, @generic="1cc227c02bb46849ef96be7fd6d508df844e0afbd63c987a5c982aaca414b16893197772defdc42b213945a3b62fdc25300b887f66007404bc6123995b852cbf", @generic="702b8f20f29f49bf25afd3869829810f76f55c82563be48c9dcb17ebab067b867eb14f0735bea84f13e91062e2adeefdd9c69e9ffa6827646e7d8f2e5ef5e9e233877b60d572185f38aea3cc885cbc37bc994f662c1dda84a2946e2d8d7c54b51f2465e8ded6bce5bc8b68006f9678bbad6b55a33584"]}, @typed={0x8, 0xd, 0x0, 0x0, @pid=r6}, @generic="8e6f1f8f6c86b0a5d7dc896c10d5978a01c655db2845fdf7aaa1ba114dd262b9a3a5cf83358f254a6c354446623bad5306102c20c00a51c2f610ff4988689b5a5219a09852822070af1bec5b1d6751554e9b62e92f3f190d50fa31aca09c165ba808310f7a2f5bbf818fd6da280ab18b1e6f13c0f86bc612d1fb0a56d24f8bef5f4241ebe05c4559feb969347558ef9a2762758b4ed8da6e5c3d1e884800e03128e6f3090de874f68e042aeb71cfea38f6a3e2a67db1ce6ba17a34aec9907993f899b0439f531581971e49cf1f15f75484443fb61d1d4c301bceeb92670f35c920bb32f436bac30af756d88e0305673392c2f0ee09a2e3", @typed={0x4, 0x19}, @generic="0c725d86a4ca56657c338d55cad7754db851a5c8b281a4ce48892ff4fda8f740455c195552423cba90f50fc94f6208d3236ec47ef893b5792f5c76c8ee6f0102cc9329fd614550f4f9b6cac26a3f8a5cbdb843152c9c725eeee153de317e1254e4f69485131a568190c17f78a3366ecb0232b45f2027b9623853764c2e13ace3d4f8bb360b3a997b851ec218c1e83bcaa809b440700ed24c32520e1aa000406d87d3affc860c2b016a6e89a938ea0ea402168391ebe6d3a69a193d3e2baa715aa317ea603ee98218dcb8be5f1626ec3e02a6943e2ba26b333910e10acd08c953aba14d9de16f45f3726fce1b04999c70", @nested={0x349, 0x94, 0x0, 0x1, [@generic="6e7e3700d89b064043b225526c46888b93c5e86953ac432ef6d50af6733f01d622c3f864f2a26e71ca2d9b607a8a2e45bb", @generic="8eb9010a84aaf677c1fac20a9d8ad9ae47f14d705be717c9", @typed={0xc, 0x1, 0x0, 0x0, @u64=0x2}, @generic="184637491ae46138472453eac427742544bd7c232f76bdf69e08e15775d4fa265f44b507c980da014679179bce7abf73657336577fd6a2f3d442449ea694ec9525b6159ae259ebe59564d2a8c16321e7953c3e59b90d9168b98050999c68d40a9c7e04d9", @generic="34d8f0ac9b9c71f216adda35aaf2bc4255ae6ebcb0cad8e25b1da49ebb5c7febf76cdb0a971b3d9396ae9c30e2a8772591ca2a959dc1a06dd96579dc0479902a7424dfa16e17dcf6733d9daf1f4ca3a152d0b509d32bb94b05f6cb2ae7db690172f6134d0bcd5e7bb77fb7f43f10287fc08d01d9da62648036bc237c7520090fe491900e8912290a84eab1143f6d8b", @generic="8435d8e145f22abd66006ffee8931b9b5cc0dd4bd8b912f16e100ebf679db3de10d7d58e9270fd5538ba251b6fbc1a0ff45a23943064f036289317109ca449c5c571aa5048aa1bea2e62a55882a2351dd1a389ee9b8ea35fe82154243e17a328aa916e1b2052023b736ebd6c0ef187fc3e936aef1ef8958a15213a485facc2e83811d354ffaa458dfa094956d5913b11e479f74a455e001e356587f72627f4acac4b196a6770e5a4c93c3023", @generic="41c7b0a2c9c30bdc630fb2c6121e9241f8b5cb8741be7610b07bc95a90a646b93c30f3f356449504c456e251d3196ca807353fef7701978b998984fd0963d4210d2be2481f55d6f004d82815119103041431bdb189e28401b5582f4c404627d894ef375b2a4d8c7ab6512be8d85295d74a9131cad4be18bae913310973b2090c24a93d7236091d9e431095b93daa29bd25949f519b552a26fad3b36dc6588ef1b921ad88742821ee0078355a2c01c0785130c716c6cdffa7e997323b3986775ec87c9555958f4696bfb8979d342a04908fde96083fe94458da3f1debbb2261f33bffd3e04e14720fb9c3518820f9c8657d5583208c36da84b7", @typed={0x58, 0xa, 0x0, 0x0, @binary="0d7c8b4f0521e322f63db47eb87991604d0a9dcda85a68e94670a2526b32a55168f934d423eae625bb17d3fcf527f9e1bdcb39a0b3a863123ed0bf11d88312cc5a2c0a974627c96c2d742ff49f4ba2c8a4e88d2f"}]}]}, 0x185c}, {&(0x7f0000002e80)={0x12ac, 0x39, 0x800, 0x70bd27, 0x25dfdbfe, "", [@generic="8bea989dff294f769771dd534232f272970dfd83a0d7b63fd9c2bf86b5c24c8eba4d331db27aa5d914d70f1321f998ac3b76eff98ece6653de5401e73442c01d5cd4120e12ee7fdff115faa6f2a2d639556ea05223e8058d9ccf7addb20df0441485ea012b39a3d97b816e572e885f6c27b9adaa2429f8305d3d1b69a90bc32fe53721df71bb1ad93a6cd888f585f8863467eaed6f2ece8e8b788fa08f042f3b7bf60cfc506b033357bd7ba331a61d643aa34479a567a379611df3307c90a80e0dd9a0f0", @generic="3abee90deb0a65f8b3be84ce2b36c29cef3c0f64fa8f4372283566fc449267f369934c1ca7eebf387dfe", @nested={0x3d, 0x7c, 0x0, 0x1, [@typed={0x8, 0x79, 0x0, 0x0, @uid=r7}, @generic="881501c0db0f21f6da5da5061480c2ef45a3f6aea744b2ead59847c551a3eb0be4a794fea78f6d065c", @typed={0x8, 0x34, 0x0, 0x0, @uid=r9}]}, @typed={0x5, 0x67, 0x0, 0x0, @str='\x00'}, @generic="46a4c084061ae682f3b3029a87c9c0e3949c88722f691fd15f3730241f2d6fe5f9daa29672da83d6465e211670bcfd6b3ee8cf95cdddf18d0c60a686d6f985201963148ff2be4461defe19242a37279e16a101d475302802fdb465e41a1bb5eccfe21184f7a9750c03324dd4d949504bc8bc5590fcdd14119fc3624e07d505903676bf0d94d9600c2c53784d63d3c3d19c95fd8fd8759fbfa66dccd19f93205e8e1fcc687fab2173863072f9e630e0e4999d9a0f8b61214342311563345e8f1b4f4cb2", @nested={0xc, 0x2a, 0x0, 0x1, [@typed={0x8, 0x92, 0x0, 0x0, @u32=0x7842}]}, @generic="71182e83f4777ce6940a4b18da0e8190eed8b28dfbf84b2b04b35cc68f496f0ac734d51ad99438b27a8f3eb4080ec8af1a81ccf316d31dd6a16ffda5dcb347db0127a2e17817e9fdc8c74cedd639c52c6f54778aec98f41b34982d950b9dcf32c0b945ff812103d57acc4d08a785127717da5253a508aa890c8679cd3178b351961edc43810cdc33775025a6ca930921b713ce772c960c9a7f320202416f1b2a793e3a039c616f75dc7e42f5e30fd61cf2da594d8b33770f686edb729d457075ef12e3ebbb2a7b5bb29a759ada8805badb9ce995ef586a69e87a66187edf084bd715e97cc0e260d641378423cd2b7cecf78e880a09955368df91f42f3de2c47f786d62b195fc90b05d4d1924e9f075039292247f05bda6737c8dee8bf949461d8b49f85b8460fb3b5200c148cb7498b52f390eb6746d5c4c22d88908df1ce66d454c7873e1db7e2c9e3aba48ffb526c00b638c58ebadfc923fca412047edca9aa2bd9a1ba4c9bcc29dc58bdd0b6bd9c643da12ac5bca03c446cc9094ac68091891fe5c4606a8a33153cd6a0e69b9eae3bab5ef3c7bb230fb60e6351f806d2a7bfb3aea15d54dac7c567c9d40ea1005e9086bcc466442e7456e629e5b59f79fc9da363c374ba458a2478f0df1149e19e5a51815e09f200e95766886447ceb0dfc6450a8ecc83c2d43b239c62fd4d46f0528eb278940223167ac46c8bb998c3810c6589bb45d82e3b73ca26290c53b719df5182d091e62ce30447eaca843b559f5aeb305aaaf78b78da45d7287289358d17fac8c3a8d99c33099e11b10947eb7131794af3a0fb6e22900f14b28f1fc8af955471acc23a4d0ab5068e9405fe4a797d939e681d06793919d8ae21b2fc97db872554b9613f0f5c175f98b1a277b75a0fa18f5eb41947c7d54848098a27517249a5ef27219237e45a1507246c1b094ec0b5c97685364aff9c3acd30b58469999d072c5d6adca69e0158411a9deba42c5a24d6a4d6767186212bc6a46e06c6eb6a32d89e240f62e6429c15c3e69c8f0b004825c96ed7c5485e69c0f51d8850cc40f33c8d482d4d7ad75b43b079ff0ffe94363efc3eaaf970de5ef3cabcb70a92beb20a526e7d5914b251715ffd536b161afd903e8339abd81cbb9188631486f34919749f5031ae29f080a75f06631de2fe668294c1ced7004681d04e93c116bafa1a09eb8cf631ec2bbf421880ab67c0367b8f9afc8b4552ef86a8cd231d5e7392afdb8ec3f77db101e8b16dc6575e608016bb1cff60f2b47c23641578fbf31a5da09ce69589de09f56dd8c60b588e35c7013d2d34e98501d805b9971fce871a04f97b4831550f7eec305cd1bf922e13c576a8e6aa06a8c06a6a0621d14b780859fb4fac6186b2b5e2ea25017afea8500b5ff73908ae327813293cfc6f854acaa66f4bed7481e78b56c1cbb90be020108fff9489e222e512e2913f52617a4d9075410aa5306d1f50670844b95a26a3984612758f1ca4077d9da32082a9eef1b577ac4b9a209423034e951fd94713e45d4853a831132315d94d9ce3a4ac5d636071b0ef2696f4d541d4b30d99e75752231073c54fb3bb31b5a651d85e6c47c53711b94c1181296e499aca512cf878aca96ed30a76864f6057f6d90133e6fbd4766b58ea63e69ba40c529de47d6d646d248398943de203bc7e091a1057e5c408239a48adff5781e43a086699cf956a3804ad9361985eaa9e19479a621fce476db5491a200a25b962b020032bb8a988a587b9e95a03b5a94e980e2af3bf38cc60e1f5ea7728db30928c9d2a5da91778d41b707fd5d123cf7173b623f2813d6589cd27bc4d0f5688b0f66b33bbdd4e05a697b54be5d12bb1e3407c3dacb2c011121dcb1ea0999e7f8a4a09a377172f38e9f20d9d65ba61e5ec816d0f8a2d61a7e0354074d0e06e609ded34914d6d93ac4bf7a6b0bd2dc19075b3a0c87dba40e1fa00d52ac633cd0ccfe40727b1d5b1c76de034a1e7df5b2d018b052c42b4418f7be5c2e3625ab8246960d8ae38179704eed2ecedfdbc22bdabfa8e22ec784e841f674e8d74213423efd82d5b32a1034d943e9f19d3aa8a9cd4c3c0a123bcdce3eddab47922258fcc6b9ff208f828671cb7eddbf4372f7b187dded39418a4a49c92f32846dfff8d93b343f5d6f0ff07c70237f32317bc0260327a9256b16d67ae82d914fbc80726233e6da412f5b2136b894f33c092e715ff592b5071559d28c61e009304f85757de77d62a914f17a168611d6dc257a947d0f7ad73369fd69c79f39051498aea4c4961334338b8861d91c86024e4feb3034383708e73f3aed7d13cb138a165ed8ae0e0dccbe571c7d0f48a30135ab9e2e7c47a5d8737aa5bc4b38cd58c804c18737e204010150599c835dcb4496b24857dce0db6fdcc42d4650a656093cc1494a1080f70ad8bccc3df90a73fdb13dd37dc65d9963a05a9aef8c884a5f7db2b54d3f8e66f9e21de2c35899d4cadbeffa874f0146269033cef244b931346c6581dbb1f14c07cb801860911c1269bbc84c1f34a01bc6e163ed6b31ffa9c80a1226f3df6aa4ad12c1646d7afa3307c768416b1c43c86081622b3f98110c26963dab8a078bf892e8c29ff15ce4dc7e9fd08ae00a66676011e4087e4125a6707e4eb22e9ea6d84c7c0dfb74f60856400372aaea9cdcd275745c9f5fb975ee02c71f4554bc449fea43a4131b48e68f20d2e82819f7e216d1a689831d8e312555ec3f44852621e73f10e4ed984aeb59a72f24abe0e5fff9d4faa326741a86b2d291a5b82e61bbb42584b29e670b0f21c1140e9d62516cba0391b361db5c9a18c5aa157aa34ac59e0bdebdb6b6656b8c957efaa7681d573eb9be0d62fbba16f50200019a7dcee50ed10a11ad3f4131e700134728adb5709a2f35920500a18791fb41fedc8e5e3222f07a0b74224475e89a6645bacfc02ba7afc04d8f33ab57a57a99eac13d32d543e8f004e89d0b17efcc6908355d11e57831d4720de9bb8c1661ec9ec9641b3fa6c5cf20d584ef65a5d8a1f90fd832c54ffeb893e3755d2399a5fd84e40c1e83b713a4cf7ed6174e692b0bf690a44a4ef9a6009d779f7c28efbf6f585da6017444bfe598049aa4a008017a67d3c194a1f91ba90d4db43783f06e40ddc87077f8342d6083040090a18901227dd5ed6699c39c64bea01b7bd623abd873e64c715f39795bad307023009b4e704843f7ebef9e1186837901ef32c3549a3f81df4a22593f0a17aae558855b8cb54859775eaa55eb963758fde6973b23c15c92392dad7a72eb02cffe0b15854339147ba3ecf895c34b14fa01aa8fd4664d1b92f95e272589cda310e7cc8022816a9472103e78fcd31cbff62d563d4b5b32ebe3e64f5dec44b2edd39e06cef5d22a38befd0436068728bc8c0684982eafebc7ecee43d77261c01c005e70902a610e3eef0150e7e33876d00e16e82475ff69b780972f42e1e268a08ed38459a78e90fa38680d68d456a4ed1746bf4a1186502c9671676dee7528a58243bc8ec4f4e0eac8644c496da88900e2bd757fa3502067d292310583074078d9e8010bf7f694008ddd2e8731df03decbbfa24955888db5ce6a19d32faef5731cc4ec48daf278462067de43f753e3318cc56b0b58ec316d77ba3212cfd99d349f630d07594f325fbfe4a6e8b00c254cdd2c9824db3058b4b7c5688a03738002cb5f6c36255261f484b0519ce0e3962f9ecbfec2832382041140f64d4a06e5c9fe375e3e3d5fa25a989957e98c21d6b7ed752698ca36d106c71d30272780939ddfd17b6c3294f4a597ac1aea8633ae4f4facb6160bc44bcf7c21d694d0d43c5e6e1a2dd7f0df079e15917ca874b554758a4a609bba932d5a5e53a8b32da3767a7206ab6423b27f5f05c837b66ba6080c1bdf675634c178c5f7e7e7035d127707d6fa0cdfabaf47b00c1ce12bac84a4b8185611f1cb664ef2a68e527347167807796f60aa4ad0ef6176620b12eed9bb43285448ddb71ad041b6975f127157d6e7311c66f50c7a6a075ade53f6ae34983e4f1a3a31b331c318ab3043df610bb956bd012c34724c799baba2b5069c89f7fa03ba922f8bc092e3d4ced2aadcebfb4114f751594f386cdc7c6fea4b38e03d3ec7e4cf9a61ffbc3594c546d25b7823a6b6f98aacdb044b4caab315c5ea73948e9e896150d280b0879ff6d43f7353d6bf371c2cd8987558bde0bb9ad367ec93338bc457783222caeb8564ee69ec26a228149119566ee5cbec57628aae3b56600381f69ed9140e7a6c4e48a0aa172bc3096a8b7092b7420068c648cecb3cd3e2861ebe1e81de1467c7483c5fc20d1424338b9cafb8805b61875ab3f626caec04904e39b971319bfc86d3ddd0fa88177e3d87e4e20dd1970599a503e1cdbbfa58b8a5a79c0a462ce23c998ce4d7fdefad722751253127473251f6dab875bf64ea85165f4a82bdff014705c576e5b592fd14bfef036d220406b24ab212c9fdbf1c87068002a94680a6e396af82b924d614dda2d5ec28ea935f7b193baef7de81c501d24f1d65dd34b80212123e18396b755fee0ac086a233753437f093b5230a82748a36deb0fc1b7a69fdd609e4d94db6926bea0295d8d57d6284dc4e7b8ac3de909d3b2ae48d3feb9209888ab22ecff33fd4fc63d16e09b31219683326ddc67b13b520a27b5602127d899ddc9f9f793251a04b960f60e6b27c58c5e4d378628aaf7eeb386a4baeb5bfdb026724ca41667796f99ddc24b0fa024e0a943ba190239a1def3b16ce4a5cfc808d073edf32022eb3b18647b98dddee597ab7905ba2a7c5c83843f0987639d8df494eff8c386c63f4770a9552ad6177aa11d864be70d5256807cdba87f345bc4aa9c58321d3a74da46d750e24b08801c2eaa531eebc1563f8dc069f5aadac0aac5d1a0f0398d78203ff838fb156cf64a5c719daa23065791a803a4c4735174902099a6fa01e4b976bdb902de868f7f6d9e82142c4178b7e763a856494940a1128cbafaaf4ae69948928e805e8d88b96451e4d7426c35d92c9354d36511e905308eda8a77ab485b22fe2f93af0aec0f2392470438c33acbe15f7c4c8312ad137e1472ed1fa1b8a9f409842a64f169a0d2266b1a37b2b44e76d35d3b2eb9e1d494beeb4ab6764998e258d81f259cfb222444f594312c2b820edd133655b2154252bb83dc5a580d5336277f0c34cf9fe948cd66f18eb90c8ba9daee83b304f3334557a0b607b3dae5c0a4b149e518d8cebc02b77807e798c4cf44077bc3a06ed228da6c1a3219b2f3cb51d0e2ee78cfea3e564d2da74ee1eeee24d81418fb29ed5291bacce6ca04524681dee5d504de761fc15d3972fbca551176d85d6ae8e4c8da65ba24618d9f52d5362636ff8f30f244dd7c38e2bb9af3ce3a78dc53aa0da9ea8833787df9b234b9d8abcef69c652c8439ba2cbb1fd2810e90e92f6556b18bec842084a9142c517a9188c9c9eaf8d56142fc3b994d8ab28da6a7ccfe53ba9a395ac18e0726e6b18e4d10741bb9fb036b17f159272e2784fafc808d8f46b4d3cbf21eef8bd4413596c83e0934c0e9dadeb108cb5273030541f9ae13b7202b9d997f4fb3a5a52075fb43a8b0cec2b51823fe9b6acf09fd7cc4c4561e3e9ae890d79c76a57b380a83ffe7b87314918f5469d45361d45c861f774f80ea6a52065deec34645e13e1511365ece3d3eef02a48e601806b3f41c6ad2c36d87650960a310bc198f46bd60949bf8d7caa87368f0e784b8d90032e3ded0a5902bd1da5febb8168e6c627033bb23c66373f1b0a", @generic="c25ed9b845143dccd7d60324810f55d2dd0b42e9fd9494ec793c7a5e4c62f2a6ea84cd621dc13b522e7d2130a9c1b622c4d9b767fe6c3550c37064a771d1eec2e3213fa3d001344e310759604cf2b92359269046f895a831a902f987b55e866030657b2b6903", @generic="4c12be1d467ef419e187d1b2cf71ec614131520c0fdc40489776669e3a759588ed76ab09749d71f3951d118a2dfd59cd"]}, 0x12ac}], 0x5, 0x0, 0x0, 0x2000c914}, 0x40040) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x78}}], 0x20}, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @private}, &(0x7f0000000240)=0xc) 18:43:39 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000006d80)={&(0x7f0000000240), 0xc, &(0x7f0000006d40)={&(0x7f0000000340)={0x68, 0x0, 0x8, 0x70bd28, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}]}, 0x68}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 18:43:39 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x48280) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x6, 0xfffffffb, 0x13, 0x4, 0x81, 0x7, 0x9, 0xfffffff7], 0x8, 0x7, 0x8, 0x401, 0xff, 0x8, 0x8, {0x205c, 0x1000, 0x1000, 0xc, 0x2, 0x400, 0x6, 0x4, 0x6, 0x3ff, 0x58aa, 0x7, 0xf1, 0xaf82, "312a92fb35d99d21fb711936fc38e76484c124d4c1f210f48852324f3c1a9467"}}) fcntl$setstatus(r1, 0x4, 0x6100) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x503000, 0x0) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f0000000280)={0xe, 0x8, {0x56, 0x8, 0x1, {0x9, 0x64a6}, {0x2}, @cond=[{0x3, 0x8, 0x4, 0x101, 0x6000, 0x3}, {0x9, 0x8, 0xff, 0x9242, 0x3, 0x8588}]}, {0x57, 0x80, 0x9, {0x4, 0x3ff}, {0x8000, 0x8c}, @const={0x9, {0x7, 0x0, 0x7, 0x9}}}}) write(0xffffffffffffffff, &(0x7f0000000200)="9c", 0x1) ftruncate(r0, 0x200004) r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x7400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r6, r6, 0x0, 0x8080fffffffe) [ 259.323236][ T9017] xt_CT: You must specify a L4 protocol and not use inversions on it 18:43:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) prctl$PR_CAPBSET_READ(0x17, 0x11) read$snapshot(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{}, "1d12e24536eb3445", "76ba2581f4a0b7ec28ec2938cc2fbb05", "d129ce7b", "82e6d069f5b2d23d"}, 0x28) sendfile(r0, r0, &(0x7f0000000480), 0xa198) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000140)={0x0, 0x400, "b034f1", 0x0, 0xb3}) 18:43:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) [ 259.510732][ T7] tipc: TX() has been purged, node left! 18:43:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x18, r6, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r6, 0x4, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000500", @ANYRES16=r3, @ANYBLOB="010f00000000000000000b000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xfc, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e25}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x30}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfc0}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000894) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 259.837425][ T9035] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:43:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000000)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x9, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 18:43:40 executing program 4: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="1c48909b8366a113eb2c5b159d8d0945a34163a63b2dbe96b21d861e52783a7f6f6f4e798468b3a6ebe6d3b5a049f0de229a29c790200107800e12b5bf2fbbc8a67f3a20233b9a54c60b44b3aa464002ba50145bf17fd6128d7a", 0x5a}, {&(0x7f0000000080)="26f59242c7fc670c23e307cb72979b49128d00c3f59192c663aab9426990280dc5d8d0a27e4db74c6a6bf589d80a37380ed33b8da4e7dede5e706ad28d0a3b9395ed5633f91c32e8a5afdbd3ec28052838787094845040c4c862282bff544b99470db550286480dce46bd96c2c6888fb1329ec21c5c1e0d2696947f1efb5fa996b9021e5feae46444c764334004fd83a077025aab75605449dad4d7fd2cc39dfd6079682891c8ae688cf11324429dedee1e10125d667abb40719b8546d4133", 0xbf}, {&(0x7f0000000240)="66d1372b374bee2b1283ca25bce547830bd52c0188234af8926744b5a31dda2930a95ae9b954751a2f570b0c5ebfba87ef823bbcc6b7a2d7d6cebcd2ce2472106487f7eacdec1b7cd3503b4daf722565f4b80112fc9126081de838d74bdb33cbdfecfb488a22bd3d66ce947b66872581677444e52b05ae4dc8455875bce3699649e2003f44e09c26c8aac875d7afa815c21feb8eddb3aec180563ab7551b12e69e53b81768246a5165d17780f5bd41a1ea01fbfd77154c1b0c18665627a1c624390b1e7fe69d6f63bbdb010208bb89bde1a471fc", 0xd4}, {&(0x7f0000000340)="b24dddba3d02947d7f0ba2e659d22335c62bc528549c03af2726c894bfdfae9bd1cfcab47af3bb15c586963db772ecadfc1ab40a29ce342bdc4c7408ebc687a90b6e5cc3e6f324952df500a69097f077e9cc0dc35a1901ce31cd25346fb548f85f26741d227a8fd514a33713d73f2d58b6c20229d2705b2eb7b3a5ea9d25fbaab12ff1d7599f27ada5d463067a966544ccf304bbee7894cc11ee7916c3d8aa24c4bd75e1493b9542ed28e6ae650966a00214d48a0b1f02246b", 0xb9}], 0x4) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x9c7, 0x0) 18:43:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) 18:43:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x18, r6, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r6, 0x4, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000500", @ANYRES16=r3, @ANYBLOB="010f00000000000000000b000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xfc, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e25}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x30}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfc0}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4000894) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:43:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) prctl$PR_CAPBSET_READ(0x17, 0x11) read$snapshot(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{}, "1d12e24536eb3445", "76ba2581f4a0b7ec28ec2938cc2fbb05", "d129ce7b", "82e6d069f5b2d23d"}, 0x28) sendfile(r0, r0, &(0x7f0000000480), 0xa198) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000140)={0x0, 0x400, "b034f1", 0x0, 0xb3}) [ 260.576715][ T9025] syz-executor.1 (9025) used greatest stack depth: 23240 bytes left [ 260.852450][ T9059] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:43:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) 18:43:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$bsg(0xffffff9c, 0x0, 0x191200, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaeaaaaaaabd41ffff8ce586dd60000000191c0600030000000000000000000000000000bbfe8054a4cfc829160000009230930e00000000d4000000000000aa00000063c7ac87b863767dae4a26dff39275b39ed427fec9090a07eb845987773645fd79c687dff6a2eb0ee182af779726b750dfa0fa79172eb25aca3f737364083267d69c2470592a17a34d729b57419367b8b81d45ee2d7d1d3e612d70619f2439b37357115e417ddbbb1b", @ANYRES32, @ANYRES32=0x41424344, @ANYBLOB="70000000907800000402050600000000"], 0x0) 18:43:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$bsg(0xffffff9c, 0x0, 0x191200, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaeaaaaaaabd41ffff8ce586dd60000000191c0600030000000000000000000000000000bbfe8054a4cfc829160000009230930e00000000d4000000000000aa00000063c7ac87b863767dae4a26dff39275b39ed427fec9090a07eb845987773645fd79c687dff6a2eb0ee182af779726b750dfa0fa79172eb25aca3f737364083267d69c2470592a17a34d729b57419367b8b81d45ee2d7d1d3e612d70619f2439b37357115e417ddbbb1b", @ANYRES32, @ANYRES32=0x41424344, @ANYBLOB="70000000907800000402050600000000"], 0x0) 18:43:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) 18:43:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x48280) sendfile(r0, r2, 0x0, 0x200fff) read(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000000100)=""/41, 0x1001) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x410200) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00', 0xe3}) close(0xffffffffffffffff) write$P9_RCLUNK(r3, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x5000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000000480)="dbf6f0e91aaf1fb0eda87c22d801e52d362c50cd12cb3e887100bbe7a1e08242a7ed024f2d2c37e643564e2df0bd9aba8c09ca2d38c362c3aa9efcfb44acc6a096230d88935251a08f287ad705c0dfd8d88ea5f3a556921d3734d6d9b28b83f97968c024833f342ad26a7b0db09a4326eb4f896c330e647b62b4b01153a89c190eee3951cc4aad6494b54d26ce7c66c7137b8f6187c5e0f3a0167680c60674e652747a683d7e30d4a6f2e4e89249e6f7a67cabbf7031e50da305eb389b41fbedc96e80e02eef2c5d22004817f95f33754bc87d125ead59dbdb7daecc699f72ecf7928c0ad062fddd363e49f67425017bf00531ce07f1c4413a0e706461e779e81c4143f2246fb3516e42fc40d450785e448d0b6b4726b005736e1dbebeed6eb656f2f0a49e6eafb42b7992f69649a588f64973cac0652801811b78d595d0c8546006b771165bc58af772c9f7a4608b0b4a021d113988712e434a1b4c0dafcca2c49c8c0947a333493a047624c0b070f7041f2e815bed2ac7cc34bcccde9815acc1682aa2dc4671f60e9348bfc420f29c85e373bae291350209637d763cd461b96ea29ee2d52cf14715d310d948728d2c49c8f128b3645d24661ba683bdb948b001b0849744cab95c43e80364ff2321f290b47c6162dd66c484da5028b8f4d84ba3fe224852d220bde30de585698d10cc170e36d97d6bba3f709ef70213ba142ff80e4493fc7753646573c1e3bc7345bb65f8fc5eea713fcd2530ea2074f8528aa31a7fef726d82653daec93da58774d6d4eed835b6d9b3c6a24d8c59b63a6c6811fb32ea0163a7f5eb4fcda1e9262ec301b393ddd77ded9282734d73375c2a66013beb37c059385fd6bf6df44df3dd02cf15699ed5862ba44af5eb170543f317e5076e5bae92d46d1e1a61ad8a7953a1b68b9562653f091c940a8e8d6c8bc189c0936c060d3432c42a843b83371bad3a4714954438684a297bebadc264cb6c07950aec7568e78e308ee128571e00e034ff8a1cb8a5a8451b11f4f9560d9b3d30e0ca0649ab1042fb79d2001fa51ebcecc7325faa0d33c5c0d35a8dac8bdd73634091777358ae3f61325587894cfab2baaca4ceb4c4e285f66a51ac5d25b8610f29e6d82b4e16cf62cd6d48e47fa86e9d52212dde9ccb495de3ec7b32dd18736b6860f9a998b3b7ea04ec43017fb8b55c6e43ca3adbc6a5e1035bb32f88630e4b0544a5b84d8acf5bd47eb422c3b0ba6ef30da6335e705eabcef37e2be2bba934f4c0b9070d843b571ddceb8261aaccea6159d22ec0d694558896f0f77d52cdb3a86dfdacbe2bc9018e5d0133eef7960b8bdda4a68e7f62750f46d0493303be72d6d41ddde76bb2842df2106d73d5c37126c48b486292ae5b644aae07ef33ada19c292cf9fe179e53af5ab3be770038c2135484e9dae1124c5ff7483df406d72a8e651535d7ff7bdb94e433d61f1809bc2b32ba2ad8b5d2a67cd9d8454294aab36b313b127f7e3ec9de6db6ab8046aaf2c3a6473b08b5da543c1e9500d857f4119b756a80b0bc882c6bc971e4c0eee48a7a9f3a761452f32789fbee57bb94e7ae6bb2d6c6b12e2a0a54c43f70a3ce1e744301a38f298c58f48cbf9e281b153b5e8973fd19a0e1d69c5a973124b256927e22cdf56fe1c14bdda4aa36a1bccd13dde69443d49267cc80a45638d91eab16cf663b4ad42aabbd4c75dcd0398f185d9847771565ffc7de39357c3a1d3c10068e873f73f2631210fc79190a15b167eda978951f3adb36ffcd76c6f8398042d4632d328c92380833335e3de71f49388af9557f5a921d0da53dd09a7a8059a1411f3e23a94d9d2128f7c741a698a18b209fc618a7221166e66088a530f64522c8a93e88e9e1bbc59a50bdd8c4c347bd778bbccaeff34b4bb054263c3d3a1e9543bb44fb1f77b4767d5c86f975fdc23351241bf112922454b4257c10843a516d4f945339679ba93724945c0122642804dd485b1c2cf2a6f9ee2562d4a31dd18ab38d7fb65199e4ea3fb989d6ca0f3c25c1fade1b768d2398ab4fcae8abb559722a8120b1ce1f9a3749cfdc5785c13d2df61b140cf4975ef90792cb29fe94ea4a8651a6eeaa74d65e73ac2db4a71dd9e645fa4e414680779e6a2ed8659c6bc07d514e024bc4e011708b886366bd758c4ef57dd02adf4abd0209c1915f71d616e04415d7fa26e9118082b483a0e3ae84181317f35c0091b950a656e9d7af196d65fd476352610ab4c0c24aab37ac1f2af2c465d36b81e7f8591949ab71963bc480808adf40b3cad45e970f4b6f7a3241f6bfd1205931f7772f511240bacf9416ccf07d56d51cea48f6fb30fe5555c7cffb21bac58f4ce619e700030212ada2abd3f6a1eea25735a7814d2a44f7d57c75c59b4e03ea3701566d16aa82fbbb8bfe20af3c9919928be016bf344bb840664a41219534f778804ec4429e941bc8288f5ca13a1db89c1e23b6ee935169521aa925a80fc4a3074b55acface445ed85a736b6467c844b02742c27c0fd80f075938d35b38e3461f5748ddf12fde9c40db20a21d5cb81bfe0af67b4f7e9d619900ee74788b8ded5f25b1efb9b831bebe20bf8aa69b56664e64a4c94c206ff3ed60805b0e76dd838c3c40b48d3911a3712d61ff56f1985ffdbaf02b8d77879390e0744e79d50a3ad2d1d77a9b68a9c5efd3d38215fef5caa7ce19a0261853e7527120366bb796fef72e512e5784d62e4c9bea98a55f43af7007abb338bedbc6d6f560225fb36cde96a38157d574678232f411b980e04a2361eb78d4ca9da4f8f87dbe4f45cb2eacabb6e0943c3c45d0f291d499d675cf9b9221b773599f9fb67ff02d6da4fd564aaa421712dc5068f58723a45cb328c6163deb35946584a40f6e1480356643833ed1d3bfed1246f784c561cb62557ce9b166b98e91accd87645d7e0917bd3269adb35d03fd0d1aa89cf6834a75c61f7938613583249ce66cd8db97060484f5dc9de7c6030ef725850b5eadded2aa10c1a1639dadcc3df19fcf19fd7b577c271b77a9bbbdf9ed1ed7f869a7c0b86450d03024e3515a2f1f088c7373ebe79a085af55b601ebff610f00301c0d61d7ecf0af708acef147903bc834e768eaefd78cac4966861c4fce32f72019b75e0ac3ff31fa86b02196620e3e2b473ead08ba13a7b1ad91bc9e60b58738d0e49afcd9ca04a97f4addbc53b929b97c18df5539b041b82ab09b8765bb14d592bc4240f939fae8051c3653d21473d71fde940abb612fe1894594c3fe880609a6c352f71005d16cab2ea7f215dff37eb0fa3edf889736132b47ed12f41e9508ceddaaa51daea05cbd714f2915f84fab79fa8f3858bc28083b6e17ef2e04545334f036b6c4c398dc52988801dd0348d649780390b8d57e0f8ab7a9efc1c8de0ab39a099b335431982a0360c788a8070f8571c3944f13d2f56d5d30b1260dec7ac33fd9282f16fa85a00296bdf6603dd64811be4935b52973449617d4d8ba72db1af76e49f96d8c77f8694ee3c8476bf5276e9eeb6b77ac6f180e59d810fe6d3b587f6ffce806ce14a337942e23af2aae5ad45b566639a9879e92305609c6ade3682593354964a74222e5f417652218842b94d23d77b72365101a899d9a4a37a3283b66a21f5d974ea906923eae3e079de58bc7afb9fac09cdaa4627bc662df1c9bfa87962c7250582e927d770cff86941ba5b7fa7a8249448e2e9f142f9540b1e5bfc5b1c4ca2006cb94b470297efb45ab38469afef8b0b6085169bc71554f9ee30f9d5b5f43fbd9a873d276c8480eb5eb4515dcb1de2f677869d4426202776f343cce258bd2a9e65d9fa6ff27f39b95eb33782885f8e566f5e0e21906571628b4254c5f455fcb634e1159e6eed5ac02a2c06f20cba0e82833c80810c137ce067122e4e3f86e89eaa42da14bd8a9c5a46a16f90082976c74269f26f52d23ef36bbbcbc385715aa24568fd9c081c1fb855c53057ac1f5be1dd83f35c25a5c42323b79afa63cb9b1aa1531b0fbabc8657ed1c54410b5b71f34d065a502f42576d87280889179cea44fd7a850c624e01c5b357b5fc1466e3a8b18ba29e32221c519405de6a124756a4e60c4826128a37c609079ca7122f4aba94c6068b3083f88a208fe3f5690c0655bd4b0438f8c64d3f09911ef15f2956717118596c6955d40dd8395fa238b623adcd8b782ea4aa1bde159b37526e1a3eae554757ec5038c46c09611ea3cfc2ec537ff8de2cf1c5f2d6f90c7b5f534c36f562af8012bbfcce05facac6ba274fd49022b949f80c8c837537834b73407db63e747e4eec759b52498d4434f28178d2d0c86bd4d2d556afa275879f5f1ed8088eeba7e54b27b049d068cbaad0ed84e7db6872712fe09c6516990ca650b1dd918c9a86f19d1fa08f3cdfe31c23c1773dbb27c6483c8a21ed3c1bcdde6fedb135632d207fe5a8cc2c38470c8a0a935fdb05d611cd18f154aa5e0be129b5e6857da8a68fa621cbb5046a49bf72bd9deba3354bfde9f06e10fcd6e3dc0ade941615d3ff0472c09f26b817ffb10a80b9842fd95b99efc93b61be15c733b8074a5d4b6c90b67cba28f8b6393a11f7549e101aab67a18f5a843fec1e208dcbce935bcd4dd89693a54246bfe107f3e131549209d07d9fd7ec963be72cba4b2891d809454b16c0fe6f19330276b90466a3316a1b1c176eed406cae55b0fcc4c7bc510fce412ed68d653847b83ae4ca4c94b41b8e3d7001465438827074fd6ebdb68bfb066a18e9f37e425c7ccc29c85be5d69a7c3ccf759baf28bbfbd6dd4e74254c383f7f251a369a0ec91559f7e79163e047547bcc2bbd8802c88582fd77643729ef41b989c96df2beb578ce15a5db8c80819f1ffcc19e60dd510df2869d017e190fdff13ba54d1933c67e84feeb66217a7f5a124d8511d50ea1eb6b6eb4ae1fe79c2ce164fd3822ec58b3531ba69dcb4fa0023178d8dc8e4560bebf41d6b90983e8caaf716e2cbfdd7cc90cae038234da99b08b98ddcf8b6c8f86c87325e4415aab037be9d60c40416b49bf6619ed6148fbb712d78eeea21a34111812f056d4be6f1871636f5b3d78301b5e121b67977f3d634e390d037f2a2b1eb246602aa0e0eb11f1ecf013015106886b3fc329e5055f8c292461e1ff0ac6d2b450743b9b628dd8f0ba1d62104a7a05881b1240f59d1e0807ebfaec0cf1be6b8be09746b03ce8d64022b277e4384b98ed4ea74751bb10caa92bfbf94d8e24cc11dbbcf58d69120e3aa6ed5fbd006d8eecd6a3c0c3f657cb07b883e1d83b21039a51dc5a53d3b0e28832cd6bb9a13bd93278f9be417fc2a203f23216297797b6be34445c8450cd49a9c01ffaa8444aca077fb39457f5271e15ad5b5e9bd0da52ade9b8e1174aef6cb0900b9d6eb124a7857a7da69ec68a845e14d9a048a2008011f31f2038bf936748c95349179bd06d4b2a0944f5e4d91b8012f2cae07d644f3bebdde9fbf24d8b3ce5ccb345c5ea0c26a528927e32e9bc8e91c4ddaa3d393342b6685501ef4baba2e922d1fb320d3d8bb8b6186c057ea9f05fa85ecebfa02a024de2cf92056c5f37de785f2553a9f950552d2cfbcbcb2547426807b067a9c0955c0c5ed24dc27ae2921f7a3caa0af1f5da36a2cc27e54fddaf419d8779fb446c3a4ac80cfb36d6f021ef1ef0a1507afb81e2403a9b282bafb4ef566d8127bed7a9dc31e730c07c2ccd5f24d5dfef65cc6310d1dd06f0ec456b5e7fd8f9513c51a58032ad66d51859bbfa7492614f5e519850da5c96a502ba35a1e0ac0f9d901639289d8d3bf3", 0x1000}, 0x68) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) 18:43:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) prctl$PR_CAPBSET_READ(0x17, 0x11) read$snapshot(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{}, "1d12e24536eb3445", "76ba2581f4a0b7ec28ec2938cc2fbb05", "d129ce7b", "82e6d069f5b2d23d"}, 0x28) sendfile(r0, r0, &(0x7f0000000480), 0xa198) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000140)={0x0, 0x400, "b034f1", 0x0, 0xb3}) [ 261.850372][ T9056] syz-executor.1 (9056) used greatest stack depth: 23192 bytes left 18:43:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="000227bd70266c08f32501f900c8df17d8c99e0044008a3924110e3a9c8a931a4a36c91fc9f86fb64c345250af0000000000000007d843475d397408c91054b483b758d0a8dbbcb626911c8ed968c11b2063b2f2a37f91f5d55458a68ce4e7a61c61d4821213ba21b895f6f61b2665a8aba8e0d86a3290ad1c848d0f137f92e1337fa02f83"], 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00040010000d0700000000ff03000000000010", @ANYRES32=r7, @ANYBLOB="00000000b50800001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x12) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240), 0x80000) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 262.300373][ T27] audit: type=1800 audit(1596393822.565:6): pid=9091 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15815 res=0 18:43:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:42 executing program 5: socket$kcm(0xa, 0x6, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f00000000c0)={{0x1, 0x9}, 0x0, 0x4, 0xa6, {0x80, 0x20}, 0x7, 0x8}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) [ 262.827513][ T9116] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.837281][ T9116] bridge0: port 1(bridge_slave_0) entered disabled state 18:43:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) [ 262.989043][ T9116] device bridge0 entered promiscuous mode 18:43:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0224fc601000104004000400060082c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 18:43:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000a80)={0x100b, 0x75, 0x2, {0x1000, "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"}}, 0x100b) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000a40)={&(0x7f0000000200)={0xa, 0x3a00}, 0x2b, &(0x7f0000000a00)={0x0}, 0x8}, 0x0) [ 263.406402][ T9126] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:43:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:43 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0)=ANY=[], 0x1e, r5) keyctl$get_persistent(0x16, r4, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x4, &(0x7f0000000180)=ANY=[@ANYRES16=r7, @ANYRESHEX=r5], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xbd, &(0x7f0000000440)=""/189, 0x0, 0x12, [], 0x0, 0x18, r0, 0x8, &(0x7f0000000000)={0x7, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0xc, 0x0, 0x20000000}, 0x10}, 0x78) 18:43:44 executing program 5: socket$kcm(0xa, 0x6, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f00000000c0)={{0x1, 0x9}, 0x0, 0x4, 0xa6, {0x80, 0x20}, 0x7, 0x8}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) 18:43:44 executing program 4: socket$kcm(0xa, 0x6, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f00000000c0)={{0x1, 0x9}, 0x0, 0x4, 0xa6, {0x80, 0x20}, 0x7, 0x8}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) 18:43:44 executing program 3: mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x200400, &(0x7f0000000100)={[{@xino_on='xino=on'}], [{@measure='measure'}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="000000fbff000000280012800a00010076786c616e00000018000280140016"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:43:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/49, 0x31) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000240)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {0x3}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 18:43:44 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x41}, 0x18) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x480000, 0x0, 0x2}, 0x18) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000700)) pwritev2(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="ad", 0x1}], 0x38, 0x2005742, 0x0, 0x6) r2 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x18) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000020200020000356a0000bb22290018766f0d0a95a384e952c83a34065b4a000000000000"]) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x3, 0x7, 0x907, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xda1}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) 18:43:44 executing program 1: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="73657373696f3d3b91a7bffcb23aac9a3b6e3d3078303070303030283038e36666666e03395000a97610bad5453b61fe6376eca1297954ef2a4d7dca15aa9c5cd6b6d744e2310a21546108c1f85693076012a4cd283421fd5f3f7d7dfda0b24514d50100526da93f9e8c6e03690686a311b42bceaefcc9828695f41038c88e7399f30437661c3e5e02b138ecbbf5d69b7c1ee02dc6797101b57004f0e9bbb3a9b3290c2abdb1316baf92d316700520496dce"]) 18:43:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 264.601724][ T9146] device bridge0 entered promiscuous mode [ 264.674093][ T27] audit: type=1804 audit(1596393824.945:7): pid=9161 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir484452852/syzkaller.Wy2F8E/19/file0" dev="sda1" ino=15800 res=1 [ 264.680113][ T9163] hfs: unable to parse mount options [ 264.885216][ T27] audit: type=1804 audit(1596393824.975:8): pid=9168 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir484452852/syzkaller.Wy2F8E/19/file0" dev="sda1" ino=15800 res=1 [ 264.941230][ T9163] hfs: unable to parse mount options 18:43:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000040)=0x7f) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x10100, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x5a, 0x0) [ 265.481978][ T9155] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 18:43:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x42a5c0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2a}, @CTA_EXPECT_MASK={0x20, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x15}}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xe7}]}, 0x44}, 0x1, 0x0, 0x0, 0xc84}, 0x4c000) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x83, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3ccc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 18:43:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffff, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) pipe(&(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = dup2(0xffffffffffffffff, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x4e20, 0xffff5203, @private1={0xfc, 0x1, [], 0x1}, 0xfffffffc}}, 0x1}, 0x90) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) sendfile(r1, r4, 0x0, 0x11f08) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/qat_adf_ctl\x00', 0x801, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000400)=""/169, 0xa9) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB="020428bd7000fddbdf25070000000c009900000000800400000008000100013c389bda0076ad98630000000c00990009000000000000757e171cdbd5821679de0962b13cc1cf33f06083deeaf9d5cbf447fc22127b27b37e36819c40d0d59e23868b8a8c517a045d4a8c27b742bc0557920cf2502f001349cfa5c15e8fbed192d8e6", @ANYRESOCT], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0xc880) [ 266.076968][ T27] audit: type=1800 audit(1596393826.345:9): pid=9200 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15819 res=0 18:43:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:46 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f0000000140), 0x400000000000285, 0x2141, 0x0) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe1, 0x0) pipe(&(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x100000, 0x9) 18:43:47 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001600)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400}, 0x5, 0x8, 0x5970000000000, 0x401, 0x0, r3, 0x401}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000001400)={'syztnl2\x00', &(0x7f0000001280)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0xa6, 0x7, 0x4, @private1, @private1, 0x7, 0x49, 0x1000200, 0x1}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000001500)={'gretap0\x00', &(0x7f0000001440)={'ip_vti0\x00', r6, 0x7800, 0x40, 0x0, 0x4, {{0x19, 0x4, 0x3, 0x1, 0x64, 0x67, 0x0, 0xcf, 0x4, 0x0, @broadcast, @broadcast, {[@end, @generic={0x88, 0x6, "9d7e5763"}, @ssrr={0x89, 0xf, 0x53, [@loopback, @local, @private=0xa010100]}, @ssrr={0x89, 0x17, 0x68, [@multicast2, @multicast1, @multicast1, @multicast1, @multicast1]}, @end, @end, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0xf, 0x52, [@local, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}]}, @generic={0x82, 0xc, "079280264edb4648dbd8"}, @end]}}}}}) close(r2) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000001200)={&(0x7f0000000180)={0x64, r7, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x2b}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '^\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="75fee39225c3c23c7ccd5603927b82af16b34774fc46092c03df855e99e46a8b23b911c57e20a20fed2a33cca63d2c943d443898128757ad4abeef189eb1df8bd416da05adc1efc726cffea9aa87e6a9a8cccf7b2a62ab4b5d0da19718946f7dde2fc55eba6194f4ce08b2f04f4035e24d95d2215ce33bc7480ee4c47dbf68d44e9fb8e7835f4ed702405c1153a2d278fd81151fcd86dd826d308131cc987c66a2c5f7489be2a49d2445162127a505dd16e443be8e4c5935836cea3514b21cda553cd896f2126f9d0fd8d74c4dda6fe41aad24558806044c6f669c9132460300"/239, @ANYRES32, @ANYRES16=r0], &(0x7f00000000c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ba29ea3d7c1ee6b, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x402a00, 0xdd}, 0x18) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x9, 0x3, 0x20, &(0x7f0000ffc000/0x2000)=nil, 0x9}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffe}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x4, 0x0, 0xa000, 0x52e}, &(0x7f0000000240)=0x14) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0xa, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) 18:43:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x111) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, '\x00\x00\x00\x00\x00\x00\x00\b', "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) shutdown(r1, 0x0) splice(r0, 0x0, r0, 0x0, 0x8ec0, 0x0) 18:43:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:48 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x20}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001400070000000000000000000aff0006667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f421d6c811d260500000015739d5338e442501f5eb37a5b6104e55753060ee35c5295d38cc124d442625c9769ff401c34b37fd74e509ebbe1fd02fd47515c4b8c3240ed04171ce19d69117d58f894d9907960677b9652f92b167763aa89a3504f3f3523ce618283d0a3f1b39c633b2c25aa3826a739ca045806440bcee5b30c0652f0211eb428246139e8223516bbcfab9415a182"], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x1) 18:43:48 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2500, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x4, 0x8) ioctl$SNDCTL_TMR_SOURCE(r6, 0xc0045406) creat(&(0x7f0000000000)='./bus\x00', 0x40) 18:43:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 268.638473][ T27] audit: type=1804 audit(1596393828.905:10): pid=9200 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir789532959/syzkaller.lWFJAx/15/file0" dev="sda1" ino=15819 res=1 [ 268.793768][ T27] audit: type=1804 audit(1596393829.055:11): pid=9262 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir211033112/syzkaller.DjuN0q/19/bus" dev="sda1" ino=15775 res=1 [ 269.091286][ T27] audit: type=1804 audit(1596393829.285:12): pid=9264 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir211033112/syzkaller.DjuN0q/19/bus" dev="sda1" ino=15775 res=1 [ 269.508469][ T27] audit: type=1804 audit(1596393829.775:13): pid=9259 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir211033112/syzkaller.DjuN0q/19/bus" dev="sda1" ino=15775 res=1 [ 269.685926][ T27] audit: type=1804 audit(1596393829.775:14): pid=9262 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir211033112/syzkaller.DjuN0q/19/bus" dev="sda1" ino=15775 res=1 [ 269.930332][ T9200] QAT: Invalid ioctl 18:43:50 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x200000c, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 18:43:50 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x6080, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000180)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYRES16], 0x58}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r5, 0x101, 0x2, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x1) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x220, 0x110, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000040), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0xffffffff, 0xff000000, 0x6, 0x3, {@mac=@local, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@broadcast, {[0xff, 0xff, 0x101, 0xff, 0x0, 0xff]}}, 0x9, 0x0, 0x0, 0x0, 0x7fff, 0x4, 'team0\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0x0, 0x80}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @broadcast, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, 0x0, 0xffffffff, 0x0, 0x6, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@broadcast, {[0x0, 0xff, 0xff]}}, 0xd633, 0x3ff, 0x4, 0x4, 0x6, 0x0, 'vcan0\x00', 'veth1_to_bridge\x00', {0x7f}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @multicast1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3ff, 0x0, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 18:43:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x150, 0x7, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x1f, 0x7, 0x1, 0x0, "c679c5cc4861628ff3af8a8e75337ebbe3d447701a862b5794d849"}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x100, 0x4, 0x0, 0x1, [{0x88, 0x1, 0x0, 0x1, [@counter={{0xc, 0x1, 'counter\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x1}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5, 0x3, 0x2}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_XFRM_SPNUM={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}]}, {0x74, 0x1, 0x0, 0x1, [@counter={{0xc, 0x1, 'counter\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x78}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x4}]}}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x4008010) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 18:43:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) read$rfkill(r2, &(0x7f0000000080), 0x8) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7f, 0x2) write$P9_RREMOVE(r3, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 18:43:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:50 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x10001, 0x2, 0x400}}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 18:43:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x240000, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80638c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) [ 270.758363][ T9309] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 270.843971][ T9321] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 270.892832][ T9309] CPU: 1 PID: 9309 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 270.901455][ T9309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.911505][ T9309] Call Trace: [ 270.914805][ T9309] dump_stack+0x18f/0x20d [ 270.919148][ T9309] sysfs_warn_dup.cold+0x1c/0x2d [ 270.924091][ T9309] sysfs_do_create_link_sd+0x11e/0x140 [ 270.929568][ T9309] sysfs_create_link+0x5f/0xc0 [ 270.934343][ T9309] device_add+0x6ff/0x1be0 [ 270.938765][ T9309] ? device_check_offline+0x280/0x280 [ 270.944246][ T9309] ? ieee80211_set_bitrate_flags+0x20b/0x5c0 [ 270.950252][ T9309] wiphy_register+0x1d5b/0x2840 [ 270.955116][ T9309] ? wiphy_unregister+0xc10/0xc10 [ 270.960201][ T9309] ? default_device_exit_batch+0x3d0/0x3d0 [ 270.966142][ T9309] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 270.972274][ T9309] ieee80211_register_hw+0x2291/0x3950 [ 270.977780][ T9309] ? ieee80211_restart_hw+0x2f0/0x2f0 [ 270.983166][ T9309] ? lock_downgrade+0x820/0x820 [ 270.988096][ T9309] ? lock_is_held_type+0xb0/0xe0 [ 270.993049][ T9309] ? memset+0x20/0x40 [ 270.997041][ T9309] ? __hrtimer_init+0x12c/0x260 [ 271.001962][ T9309] mac80211_hwsim_new_radio+0x2351/0x4540 [ 271.007710][ T9309] ? hwsim_virtio_rx_work+0x350/0x350 [ 271.013093][ T9309] ? memcpy+0x39/0x60 [ 271.017124][ T9309] hwsim_new_radio_nl+0x93e/0xf8c [ 271.022184][ T9309] ? mac80211_hwsim_new_radio+0x4540/0x4540 [ 271.028138][ T9309] ? genl_family_rcv_msg_attrs_parse.isra.0+0x19a/0x250 [ 271.035075][ T9309] ? genl_family_rcv_msg_attrs_parse.isra.0+0x8d/0x250 [ 271.041931][ T9309] genl_rcv_msg+0x61d/0x980 [ 271.046450][ T9309] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 271.053405][ T9309] ? lock_release+0x8d0/0x8d0 [ 271.058092][ T9309] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 271.063383][ T9309] netlink_rcv_skb+0x15a/0x430 [ 271.068150][ T9309] ? genl_family_rcv_msg_attrs_parse.isra.0+0x250/0x250 [ 271.075089][ T9309] ? netlink_ack+0xa10/0xa10 [ 271.079695][ T9309] genl_rcv+0x24/0x40 [ 271.083678][ T9309] netlink_unicast+0x533/0x7d0 [ 271.088453][ T9309] ? netlink_attachskb+0x810/0x810 [ 271.093588][ T9309] ? _copy_from_iter_full+0x247/0x890 [ 271.098965][ T9309] ? __phys_addr+0x9a/0x110 [ 271.103471][ T9309] ? __phys_addr_symbol+0x2c/0x70 [ 271.108502][ T9309] ? __check_object_size+0x171/0x3e4 [ 271.113795][ T9309] netlink_sendmsg+0x856/0xd90 [ 271.118575][ T9309] ? netlink_unicast+0x7d0/0x7d0 [ 271.123527][ T9309] ? netlink_unicast+0x7d0/0x7d0 [ 271.128542][ T9309] sock_sendmsg+0xcf/0x120 [ 271.133062][ T9309] ____sys_sendmsg+0x6e8/0x810 [ 271.137833][ T9309] ? kernel_sendmsg+0x50/0x50 [ 271.142559][ T9309] ? do_recvmmsg+0x6d0/0x6d0 [ 271.147161][ T9309] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 271.153158][ T9309] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 271.159147][ T9309] ___sys_sendmsg+0xf3/0x170 [ 271.163743][ T9309] ? sendmsg_copy_msghdr+0x160/0x160 [ 271.169029][ T9309] ? __fget_files+0x272/0x400 [ 271.173716][ T9309] ? lock_downgrade+0x820/0x820 [ 271.178574][ T9309] ? find_held_lock+0x2d/0x110 [ 271.183344][ T9309] ? __might_fault+0x11f/0x1d0 [ 271.188122][ T9309] ? __fget_files+0x294/0x400 [ 271.192923][ T9309] ? __fget_light+0xea/0x280 [ 271.197553][ T9309] __sys_sendmsg+0xe5/0x1b0 [ 271.202068][ T9309] ? __sys_sendmsg_sock+0xb0/0xb0 [ 271.207095][ T9309] ? __x64_sys_futex+0x382/0x4e0 [ 271.212049][ T9309] ? do_syscall_64+0x1c/0xe0 [ 271.216645][ T9309] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 271.222632][ T9309] do_syscall_64+0x60/0xe0 [ 271.227117][ T9309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.233010][ T9309] RIP: 0033:0x45cc79 [ 271.236907][ T9309] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.256512][ T9309] RSP: 002b:00007fb1ebcacc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 271.264945][ T9309] RAX: ffffffffffffffda RBX: 000000000002bec0 RCX: 000000000045cc79 [ 271.273087][ T9309] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 271.281058][ T9309] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 18:43:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x10000, 0x1, 0xfffffffc, r3, 0x0, &(0x7f00000001c0)={0xa30902, 0x8, [], @value=0x8000}}) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000240)={'veth1_to_bridge\x00', {0x2, 0x4e20, @multicast2}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000140)={0x1c, 0x1}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.289053][ T9309] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 271.297027][ T9309] R13: 00007fff21d1e13f R14: 00007fb1ebcad9c0 R15: 000000000078bfac 18:43:51 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x0, 0x1000}) ioctl$FIOCLEX(r3, 0x5451) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) [ 271.583013][ T9337] kvm [9329]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 18:43:52 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080)=0x1, 0x4) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x200400) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r8, @ANYBLOB="00a800000000000018003480140035"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@gettfilter={0x34, 0x2e, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x3, 0xfff1}, {0x2, 0x16}, {0x6, 0xb}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x0) 18:43:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6e64000000060c000200080006"], 0x3c}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000f00f88)) msgsnd(r6, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgsnd(r6, &(0x7f0000000000)={0x75e52a4f9aeeee6d}, 0x8, 0x0) msgrcv(r6, &(0x7f0000000100)={0x0, ""/206}, 0xba, 0x0, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/52}, 0x3c, 0x7, 0x3000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 18:43:52 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r2 = dup(0xffffffffffffffff) listen(r1, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) r5 = creat(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0x4, 0x1}) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) lseek(r5, 0x0, 0x0) [ 271.867254][ T9349] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 18:43:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x143480, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x7}, {0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 272.092154][ T9394] SET target dimension over the limit! [ 272.098828][ T9395] bond1: (slave ip6gretap1): no link monitoring support [ 272.124254][ T9395] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link 18:43:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r5, @ANYBLOB="00a800000000000018003480140035"], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', r5, 0x2d, 0x40, 0xb5, 0x8, 0x4, @local, @ipv4={[], [], @rand_addr=0x64010101}, 0x7, 0x7, 0x6, 0xffffffff}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000001c0)=@mpls_newroute={0xe0, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x8, 0x4, r6}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xff}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x4}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x5}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x69}, @RTA_NEWDST={0x84, 0x13, [{0x7}, {0xff}, {0x4}, {0xffc00}, {0xe4}, {0x5}, {0x1}, {0x3, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0xffffe, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x5}, {0x2, 0x0, 0x1}, {0xbc}, {0x9, 0x0, 0x1}, {0x800, 0x0, 0x1}, {0x4}, {0x4}, {0x9}, {0x6}, {0x1f}, {0x1ff}, {0x1, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x2, 0x0, 0x1}, {}, {0x7, 0x0, 0x1}, {0x8376}, {0x4, 0x0, 0x1}, {0x1}]}, @RTA_VIA={0x14, 0x12, {0x5, "1c287b034d3b575c387ce54e93a2"}}]}, 0xe0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$fb(r4, &(0x7f0000000000)="9cba325e3648275802f688f0f2", 0xd) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:43:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r0, 0x81, 0xa2, 0x0, 0xffffffffffffff81}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x100) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) mount$overlay(0x402f00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rseq(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./bus/file0\x00', 0x0, 0x2000, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="ef540ee5cfc6ee3f852a5edd54fb6cd2ef33ede129e708610f20d3c1a483d7002730d098f4c2c9ff303ea52e3b2721189f7d2f473499194a0bfacdca1af79d4dd11613441575b873ace85edff33a02c0f25091efd946e2ada0cca86240643231449863", @ANYRESHEX]) 18:43:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x0, 0x1000}) ioctl$FIOCLEX(r3, 0x5451) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) 18:43:53 executing program 5: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000020, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "032761b22b5fcef7739c699f5ff986b74ecb5fee496e6866856b76b5ee00000000400000004e2f79afa918fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000040), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x100001, &(0x7f000000a000)) [ 272.702228][ T9418] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 18:43:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) write$snddsp(r0, &(0x7f0000000500)="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", 0x1000) 18:43:53 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYRES16=r1, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1, 0x2000}}, 0x30) 18:43:53 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e00000000000000000000000011d811a2bce151b7f7af9c14fdbbf80d0af0771543b4b79eb6afeabe5d9020574c1c955dfd32e70a63c21d62a1eebc58f2919fd658870ed14b882c68a5fa1d755280b4274675fdfaf3872c99b239aeef13b0d5d3caf2b17d93c8e7f149c058a80c66f9dadcea1d1cf1e70b921c66cfe38909fd2c737451311ed11c87ba4b9df1d6a634b2158b1a2611330d79c4b375c1726551d5bd483a6a34e11a99802997684da5d98b0eb014d1c69531ead9dbb69788db7a11454b9be1ebd6b2e9582192800f96e03ef406d9d6b04003a30e449b42080412be86bd50", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) accept4$nfc_llcp(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x60, 0x800) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000140)={'macvtap0\x00', 0x200}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000000000), 0x8eeb15f20228a2, 0x0) [ 273.108334][ T9432] fuse: Bad value for 'user_id' [ 273.116545][ T9433] fuse: Bad value for 'user_id' 18:43:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xc00200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) clock_gettime(0x4, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x23, 0x81}, 'port1\x00', 0x1, 0x4003c, 0xffffffff, 0x6d1d383, 0x7, 0x1, 0x0, 0x0, 0x5, 0x6}) [ 273.175965][ T9405] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:43:53 executing program 5: r0 = socket(0x2b, 0x4, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000001980)=[@in6={0xa, 0x4e20, 0x20, @mcast1, 0xffffffff}, @in6={0xa, 0x4e23, 0x8cc1050, @empty, 0x400}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x93}, @in6={0xa, 0x4e24, 0x2, @loopback, 0xa4}, @in={0x2, 0x4e20, @remote}], 0xa0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) r4 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x10100) pwritev(r4, &(0x7f00000018c0)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001500)="74f7f3785b3604a7a82301c667176a6c990992a744b2e2bc68192fb972889001a757b1512b59a21f5e2101dc4bddaff84aba3e950b75caacedd9eb4ba0c454006e8037e134dba04a9061155196a7485d40a87abacadcb32025d21d", 0x59}, {&(0x7f0000001a40)="9740775b0601d9ddd26a45c0280400bab8c17dd367797c88d2b15c2ea125e286e0454591a0e41517f4a49279f964f312ba2c455442edeacaf218f84fe569337addb6ce739430159e31c9b829bcc9654cc80197cef4175f216ed3a08e2812c72c39d506003d3c974dc97b917b82df8ffa8dd303ad74ba4e06cf97c564c669c4d76e290eeeacbe2234ca7f1eacc69d0ed6dfd8ee8dd0dcddb3b27426cf6c0d823d3d2af28ba62673cc00000c23d48f533cf2c4c4a9b543aaf022908e630da1051177a335d855e0a4f35a34e297ab9d", 0xc6}, {&(0x7f0000001580)="04271b906284f0cd388970adaccc7a9b0574ad9fb39dbc9ed196ee6f529b6618190f0ac52105570842cafeadd7312546dd45f45a0bf33416829b47d94c81c96bcafdc8ea55cb060e94b1aa20d11612ed3c3dbae31c5e741ed1e2ae6ade28d6e296fa6e7d02ece8f3e03d40f5c0236efa54a5e061f14c2dcdd9afa5d0059217fff9c66a340501af99f4e6e8c36ab4137b6f6e8c6fa574e32dd5", 0x99}, {&(0x7f0000001640)="f428526f93ebd73a3bc944624515e2da6757505f756d031db18051e6565430", 0x1f}, {&(0x7f0000001680)="722c7f6560866b2c1e82a8ee47e27347055c78b9aa9b8fa2297354b9ed37e1bf4a807a5068cc2fb369eb3ecd390e36bfe4", 0x31}, {&(0x7f0000001b40)="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", 0xed}, {&(0x7f00000017c0)="adc1fab011fcfee2e2ffff0df8206d3d8ea4637c7de47cba4f189d314db7fce661fc5167ce3e0da4b8c0795c773274fc8c45502ac8319ba10f9b88b743e4599b8740283d5f8b", 0x46}, {&(0x7f0000001840)="b1b9a8b0", 0xfffffffffffffcd7}, {&(0x7f0000001400)="6d0dcf0abdee551802c8e300b3a3537ba82b0c57d48df040a8e0fbb3c6", 0x1d}], 0xa, 0x7, 0x0) io_setup(0x80, &(0x7f0000000380)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000000c0)={0x6, 'xfrm0\x00', {0x5}, 0x101}) write(r0, &(0x7f0000000280)="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", 0xfc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000180)="e5c056c131bf04ff4e8e983203d0dc42da3f19fd296dc1878a39f4e4a3ce3b2b1039675389070baf4f14a1fbf253936e4b4d25a43afafba26e3b0c3e782ec5c0fa9723d0e268887ec8de1458e5d6d7c1e5a168795f93ab51e35b0758c7af06e17eaa85c95cdface820b47197c3a1a8108b2af6499e80e9f85ac06269c5cc16abef31eec8550b64f9acac7fb829510d7a661b40eb926103f37175bd41058dc8ada4c62a61d6ab34335f99597cc9aa8fd723fe06fbc88fb387dfcaca46c85b0efabdc19f673ef6e0b7255f3e39e8caf0b4bd12") r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30001, 0x0) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000000080)) 18:43:53 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x0, 0x1000}) ioctl$FIOCLEX(r3, 0x5451) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) 18:43:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r0, 0x81, 0xa2, 0x0, 0xffffffffffffff81}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x100) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) mount$overlay(0x402f00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rseq(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./bus/file0\x00', 0x0, 0x2000, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="ef540ee5cfc6ee3f852a5edd54fb6cd2ef33ede129e708610f20d3c1a483d7002730d098f4c2c9ff303ea52e3b2721189f7d2f473499194a0bfacdca1af79d4dd11613441575b873ace85edff33a02c0f25091efd946e2ada0cca86240643231449863", @ANYRESHEX]) [ 273.356655][ T9447] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 18:43:53 executing program 3: write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x801, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvfrom$netrom(r3, &(0x7f00000005c0)=""/170, 0xaa, 0x0, &(0x7f0000000680)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null]}, 0x48) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="03000000000000008f00000000000000010000000600000007000000000000000700000000000000ffffff7f00000000010000000000000000000000000000000000000000000000020000000000000000000000000000000080000000000100000001000000000000000000000000000000000000000204000000000000000000000000000000000000000000010100000000000000000000000000000000000000000000000400000000000000000000000000000200000000000000030000000000000009000000000000000000000000000000000000000000000000010000000000000000000000000000ff01000000000000000200000000000004000000000000000000000000000000000000000000000080000000000000000000000000000000680e000000000000010000000100000008000000000000000000000000000000000000000000000002030000000000000000000000000000580d0000000000000180000000000000f9ffffffffffffff00000000000000000000000000000000022100000000000000000000000000000000000000000000009972d53a0ea1f5ae946ffc41ab7d75764338496c079981781f5393c4969b915d293d14c8f91ac63156cf20e5ec1d109cac73f1a1e7bb4a7d9ccf00"/482]) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', 0x0}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @multicast2}, 0x4e20, 0x9, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x73}, {0xfffffffeffffffff, 0xffff, 0x8, 0x32ab, 0x0, 0x8, 0x0, 0xff}, {0x7, 0xfffffffffffffffc, 0x2, 0x7}, 0x1, 0x6e6bb6, 0x0, 0x0, 0x3, 0x2}, {{@in=@multicast1, 0x4d5, 0xff}, 0x2, @in6=@private0, 0x3506, 0x0, 0x2, 0x7, 0x1, 0x0, 0xcb2}}, 0xe8) [ 273.600547][ T27] audit: type=1800 audit(1596393833.865:15): pid=9457 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15821 res=0 [ 273.654847][ T27] audit: type=1804 audit(1596393833.925:16): pid=9457 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir454797243/syzkaller.Cl9Ry4/22/file0" dev="sda1" ino=15821 res=1 18:43:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x1c}, 0x10) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f00000001c0)='./file0/file0\x00', 0xff, 0x9, &(0x7f0000000840)=[{&(0x7f0000000200)="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", 0xfa, 0x60}, {&(0x7f0000000300)="e72a40a98795a97fb074ac5e3421f9ba4836ab0678d8f37c8bc723e7aa68bbc00966f7d236f2c83f73ed85b9ce8b735468ea40ee8f5db3ffba3993a4e568de586038efd482e514b822f488b99468ed2d5c6419b6d672176cc02594ea4621fd38cbdd462b029f83b82e1fe3e7683baf1d65977bb856f0c736fc8714b1b54d50403df7882db8b400fba6f7a6f08fd7", 0x8e, 0x1}, {&(0x7f00000003c0)="c9ef2e0cae99071162deaa475423a759961d34dee28fed6a668fb623ee05a30d61dd02640a7939bfc94406d9a00db84a2ab1a3346e8e5ff45a305b88990eca568ce886546aad75b8b9cb2e0d1ffb0d736ec910364384f9ad7ff3a168db9cb9de368cc42ab6b22696ec2f541c3843d2642a4bce7dfcc89a821151e2f7883d998e4aecf4e9f02911396cb649d761cf13cb607bdea5311e32a3797fdff4028554f17d92921fb83c", 0xa6, 0x5}, {&(0x7f0000000480)="180e0b68bef43bd60197efb406486c14bd7ca939e3c89ac7c859232b7d3ac4f89ce0395b94346297becff2", 0x2b, 0xdb}, {&(0x7f0000000940)="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", 0x148, 0x2}, {&(0x7f0000000580)="05daf6dcf3fecb2d7e7b0eb6fe0046f2a6c4e53e250223422e492a973b72dd1898ec637f4c34f63c66303a62319dfb952116f4b482b544b8b3d2498a30fec04393698a66bf147aff37b6b249246dc147b1822e", 0x53, 0x7ff}, {&(0x7f0000000600)="c2fc9d5f916eaa76d547e3e81ed044669a4e16d28c35a944ec4879adfbc496b9adbe454852e0421968de11a3f4af417ca17e9682702a736ead1d9c07ab8b7a6733e68391b9bfb776ac74606bbb832192a1d64d7020e00c1b9d60b218dfa69f07724ec39bf992c64a86b728ebe5cd5944766ec7b692e94b542378ddd27752238602181dc6d2dc3a1d423fb1b21c480a10151d7b99280acb532738f2678037879daf8f91f8328f8ec7381a4c828eaed2b9de3ecec44334e7a476fb0f2d0b29c262daa659dc0fdba2c8ce136d89d1e46d189cde7f3ff69a506df885f4c0816c09da70eae82646c54a6243e1a9", 0xeb, 0x6}, {&(0x7f0000000700)="2b19bdf41435cc34ca65c3d24532e03010c2b9713075edb5672aa0d9877bdad3ec55986129fcded01772ec7ca96cb2401d5ab2a50d87cb8bfedebb1ef7464c903546c9324279187d593d87a34b", 0x4d, 0x7}, {&(0x7f0000000780)="8de0c115878a7f7dec88d701234cdf70b3df18621d254733aaaf3a97ea9ad14c394139e8c66e13b4c524f7242d9f4d472709b21de42bc3d16221ec759e39738046c268a743778e37d3a10a9d0b5b03f5ae2388e16cc4a9f2ce288a5cec0a148620d63940a64fba01de65746b9b898e8c5cba12ed7f6e0b8aab23ba4b4f72c3763c26752985b3e5b07d01f57de80e3afa124580982e4a7ed23d4640540ec3add7ab11b6eb", 0xa4, 0x8}], 0x80, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/Wev0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x14, r6, 0xf01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x74, r6, 0x20, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x24000040}, 0x20008000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x2c572, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 18:43:54 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r2, 0x0, 0x0, 0x1000}) ioctl$FIOCLEX(r3, 0x5451) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) 18:43:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:54 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) setresuid(0x0, 0x0, 0x0) setreuid(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 274.459518][ T9478] bridge1: port 1(vlan0) entered blocking state [ 274.513879][ T9478] bridge1: port 1(vlan0) entered disabled state 18:43:54 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setuid(0xee01) [ 274.832417][ T27] audit: type=1800 audit(1596393835.105:17): pid=9494 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15854 res=0 18:43:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$fb(r1, &(0x7f0000000140)=""/173, 0xad) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:43:55 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setuid(0xee01) 18:43:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:55 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x78) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) setns(r3, 0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 18:43:56 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x0, @empty}, 0x35) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedbe) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xd2c6, 0x0, 0xfffffffffffffe98) 18:43:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x400000b, 0x100010, r0, 0x1ba16000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) 18:43:56 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x14340, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x2) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x54, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_PID={0x8}]}, 0x54}}, 0x4000010) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) capget(&(0x7f0000000040)={0x20071026}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x181, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 18:43:56 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x8, 0x6, &(0x7f0000000480)=[{&(0x7f0000000180)="40bba501a991e4eea43bc0d9d90dc425eef46d1ac28abc5213cbb39483908a2688f8e1fd561981704c48e27315c8a41f630b312ed5d2b0f0ec14f2afa0f352338e4343742d3d828de5f47666e177132fa568f9b0833001c637eb995cf9315f9a8742d63ac51237f830206b804ab0214fc225106087fe8c987b21e04a68fbf6a43e3c22193cf2d9b7557f4a1f9c53fdffd54018782a90ccfae72c5b80b60ec96ed4a418", 0xa3, 0x6}, {&(0x7f0000000240)="677fe0df4730868ea67ddcad76204ddd65970bcb3f8afc2c1142f8880eef89ce1a60efddf5342b64c2317269f4c37c3b11aceb806bc86f87a7b9a364331a17e8bfcea76c4173765a35ead15b597758d3a12337196f7c53b324b7dd0f94ac3c60d363d091d40e412358594b0044c3818e987a30965233748358ff177672c39d4ee010f6d5d388335aaf89359618b8ae33f88cda2de70ec895500958ca77d633763dd7a172d2019fc82e0059559501adfa38718bf177483f1c453f", 0xba, 0x2}, {&(0x7f0000000300)="21d092d62b7c0c07afafa4af7d3ced1da46deba4a115f1246fb2a4641c1afa0539c330f340ddaea2b571d7fe10b076d5534a7a203ddc7619031645a080", 0x3d}, {&(0x7f0000000340)="596c9e2c458730797712cc72a769a64d614d46ef2b038ef444afce7f2f46d28f0ea5368a30199aa51fe53e2052fc5c643228f440115dc9eae36c2de2e5774b84a2c5a0d23d2d71337dd066388cc6f4576cd7ffad978b5db7aceb6785f1eff58fd8b050bb", 0x64, 0x3}, {&(0x7f00000003c0)="7f", 0x1, 0x100000000}, {&(0x7f0000000400)="0435ca49329453e42a5014bac8ff9c3e53023b5a13de98d4bc82839e4b5b42a0d738bbbe265e65cbfd7a69c1292ba3384e884069e46b71dd93121612bc45c9d8913d44393d6dd4127f4f17663cac3708caa0150e96ef3ec0b15ab95e235d095ec93015fbc61e61336d120b07ad4620f942629451300ca9a52d1663818421", 0x7e, 0xda}], 0x100000b, &(0x7f0000000680)=ANY=[@ANYBLOB='huge=never=ext4\x00,huge=within_size=ext4\x00,huge=advise=,mode=00000000000000000000100,huge=within_size=ext4\x00,huge=advise=,size=t,subj_user=@,fowner>', @ANYRESDEC=r1, @ANYBLOB="394f63346423b6d53e878fd961e0d4012bef12d606eb5e6f00d5640aa3b57c052cf6922de9a99becb69daddb4aeb728b05435ea6621f46bdb3e3f521b0d3f160780d063d1e8c8efce9e71ce4a12a6bb2f5126f19849896ece014b576b451"]) [ 275.855441][ T9528] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 18:43:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) quotactl(0x3, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000040)="d9944b7ae0085448e4473657712ff349c04c50d71368aef80d9b9e2453caf1c293624b02686ef8afadfb96cc6abe8b3d3b8ceac3af36") 18:43:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x400000b, 0x100010, r0, 0x1ba16000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) 18:43:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7fffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 275.995136][ T9530] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:43:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/582], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:43:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000280)={0x2, 0x0, 0x1b, 0x2, 0xd, &(0x7f00000003c0)="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"}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 276.047875][ T9530] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:43:56 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) r1 = accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 18:43:56 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x14340, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x2) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x54, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_PID={0x8}]}, 0x54}}, 0x4000010) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) capget(&(0x7f0000000040)={0x20071026}, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x181, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 18:43:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x400000b, 0x100010, r0, 0x1ba16000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) 18:43:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x20, 0x0, 0x0, 0x0, 0x14103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x4001, 0x4) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) [ 276.437999][ T9558] IPVS: ftp: loaded support on port[0] = 21 [ 276.445879][ T9555] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 276.467520][ T9555] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 18:43:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x400000b, 0x100010, r0, 0x1ba16000) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) 18:43:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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"/282, @ANYRESDEC, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x101, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f00000001c0)) 18:43:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10002, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000900)='map_files\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x781, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_CARRIER={0x5, 0x21, 0xff}]}, 0x5c}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 276.711604][ T9592] fuse: Bad value for 'user_id' 18:43:57 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) [ 276.748170][ T9558] IPVS: ftp: loaded support on port[0] = 21 [ 276.842340][ T9599] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 18:43:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 276.886605][ T9599] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:43:57 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) [ 277.006928][ T9599] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 277.048037][ T9599] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:43:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x8001}, 0x892}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000001c0)={0x7, {{0xa, 0x4e20, 0xffff5203, @private1={0xfc, 0x1, [], 0x1}, 0x10000}}, 0x1}, 0x90) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r3, 0x0, 0x11f08) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000400)=""/169, 0xa9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0xc880) [ 277.560825][ T37] tipc: TX() has been purged, node left! [ 277.684269][ T27] audit: type=1800 audit(1596393837.955:18): pid=9645 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15803 res=0 18:43:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:58 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) r1 = accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 18:43:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) r1 = accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 18:43:58 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) 18:43:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 277.886684][ T27] audit: type=1804 audit(1596393838.155:19): pid=9645 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir211033112/syzkaller.DjuN0q/30/file0" dev="sda1" ino=15803 res=1 18:43:58 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) [ 278.090336][ T9660] IPVS: ftp: loaded support on port[0] = 21 [ 278.105188][ T9661] IPVS: ftp: loaded support on port[0] = 21 18:43:58 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) 18:43:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:43:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRESHEX=r2, @ANYRESHEX, @ANYRESDEC=r3, @ANYRESOCT=r5, @ANYRESHEX=r6, @ANYRESHEX=0x0, @ANYRESHEX=r7, @ANYRES64], 0x4240a2a0) copy_file_range(r1, 0x0, r4, &(0x7f0000000080)=0x3, 0x11, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001340)=""/102369, 0x18fe1}], 0x1, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) 18:43:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) r1 = accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) [ 279.233155][ T9727] IPVS: ftp: loaded support on port[0] = 21 18:44:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:01 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) 18:44:01 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x18, r4, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r7, @ANYBLOB="001800348014003726b1a8fb35"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xb8, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3f}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x213}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8001}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3}, @ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0xc0}, 0x40) sendfile(r1, r0, 0x0, 0x7ffff07a) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000200)={0x10004, 0x2, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 18:44:01 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) r1 = accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r2, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 18:44:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x37, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x4ffe0, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8ef83627693927a473578a852172ace0cb617eb7c7727287e2bdac6fb67c74c3950c56d6e17f92d10b41fe9efc80e7bc177689cabe60cb95e77006f5fe893a0feb48a5054b62c35835c3e16cf1e6db34addc6284cc6d8bd3cca9ee201d33ea1b554cf406f56160ccde0f9f7bec605e9e2016af430ff0a47d58b4b19af69d1d3cd7c7b2732198232553811477fe5b8fb2d553b5290a669bcd1cd07fdc9b687ef0eb4bd903d159538bf2f2bd5e70ecf6b76b32b5f3eeec9d0ae190f505be8dd709f23564a5c419a4213340e014a9f9556498d38041b9f2c1fc3f41d2ea2c723e8e18c1e84be13d854f500a", @ANYRES16=r3, @ANYBLOB="e145adeb23e049d6b2c368795d14b4bb215a8254ef8e6c2f0009439874cf2e658297f2376360bbe78f9e0de0715898dce51fd587776f3f78ef24e97d6076936c18e098c3ad275916b8be3a3409af638fc7e4cb7af87d21f1976a5b2fe6318fa54b10f06e5f562e465ca8696d5a3ed6fdf1c95c035539921edc0505c8d06c348cf451f41d7121766ed2b5f2098fcb121dfe9616a8188e41d1494c6ab4f4a0cf893960ba52b88773c2ef8dce95005b78e4a8d9d71693d0c97ec39e9ce44eab56e8436a0ce200c2ea44363a4f7ccd", @ANYRESHEX, @ANYRES64=0x0, @ANYRESOCT=r7, @ANYBLOB="848649d3731e8ffa853764a0c0856494aae65575ff64e71ded08c0f24534f117675ba1d0b4da86eaa290eeec0631bfffe6ebb12ef50de2f145c624d9acb28f69767f00b9c6ab843af791068fb6f46655894c966aedb3a0728ef92e14feb0bca6349b66a7357506363e042194afdbd8b3b6d39e6f53", @ANYBLOB="535ae79688f3552b4ffc5bd64aadc375f7a1bff80337f3a618b6256e5e04a44c3403a78531841f670800000000000000fca9204b5557af712c041e0d884f7f", @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES64], 0x4240a2a0) r8 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x5, 0x1, 0x87, 0x1f, 0x0, 0x8, 0x1, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffff8, 0x1, @perf_config_ext={0x5, 0x9}, 0x842, 0xf5b, 0xa1, 0x7, 0x5, 0x0, 0x7}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x2) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 18:44:01 executing program 1: mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x8) mount$overlay(0x400000, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='overlay\x00', 0x998c1, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32]) chdir(&(0x7f00000002c0)='./bus\x00') r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r7, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000640)='./file0/file0\x00', 0x0) [ 280.979184][ T9782] IPVS: ftp: loaded support on port[0] = 21 [ 281.024600][ T9783] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 18:44:01 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) 18:44:01 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f0000000000)) 18:44:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) 18:44:02 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) 18:44:02 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff60ffffaaaaaaaaaabb86dd60a4f00800183afffe88ff0000000000e3ffffffff205d06888000000000000000000000000000aa8800907800000000fe8000000000000000000000000000bb"], 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) connect$caif(r0, &(0x7f0000000080), 0x18) 18:44:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:02 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) 18:44:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000080)={0x2}) ioctl$UI_DEV_DESTROY(r1, 0x5502) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r7, @ANYBLOB="00a800000000000018003480140035"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000140)={'gre0\x00', r7, 0x1, 0x7800, 0x0, 0x7, {{0x21, 0x4, 0x0, 0x0, 0x84, 0x68, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @rand_addr=0x64010102, {[@end, @generic={0x88, 0x8, "f2040e3847df"}, @noop, @noop, @cipso={0x86, 0x55, 0x1, [{0x1, 0x8, "85f4ad97e70c"}, {0x0, 0xb, "7f8430d91c1bff3918"}, {0x2, 0xe, "82fd36b171d7d44b1ff00136"}, {0x2, 0x7, "9e5da85e19"}, {0x0, 0x4, "0ecb"}, {0x5, 0x12, "34c500e18874de2d562eb346f0534169"}, {0x5, 0x11, "8be533c0b9379c73376a05f3b489a1"}]}, @lsrr={0x83, 0xf, 0x78, [@dev={0xac, 0x14, 0x14, 0x39}, @broadcast, @loopback]}]}}}}}) 18:44:02 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x303000, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x1401, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x24048090) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1030c2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, 0x0, 0x48000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x73, 0x0, {{0x0, 0x0, 0x6}}}, 0x18) [ 281.949882][ T9828] IPVS: ftp: loaded support on port[0] = 21 18:44:02 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) 18:44:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x10000, 0x0) ioctl$CHAR_RAW_FRASET(r1, 0x1264, &(0x7f0000000100)=0x1cb3539b) fgetxattr(r0, &(0x7f0000000000)=@random={'osx.', 'cgroup.controllers\x00'}, &(0x7f0000000080)=""/55, 0x37) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r2, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:44:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}]}], {0x14, 0x11, 0x2}}, 0x68}, 0x1, 0x0, 0x0, 0x20000803}, 0x0) 18:44:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:02 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, 0x0) 18:44:03 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) 18:44:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) 18:44:03 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, 0x0) [ 282.783337][ T9880] IPVS: ftp: loaded support on port[0] = 21 18:44:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 282.942207][ T9891] IPVS: ftp: loaded support on port[0] = 21 18:44:03 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, 0x0) [ 283.024789][ T9899] IPVS: ftp: loaded support on port[0] = 21 18:44:03 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={r2, 0xff}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x7fffffff) sendto$inet(r3, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 283.599287][ T9964] IPVS: ftp: loaded support on port[0] = 21 18:44:04 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) [ 283.731674][ T37] tipc: TX() has been purged, node left! 18:44:04 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) [ 283.820407][ T37] tipc: TX() has been purged, node left! [ 283.847635][ T37] tipc: TX() has been purged, node left! 18:44:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 283.889780][ T37] tipc: TX() has been purged, node left! [ 283.938730][ T37] tipc: TX() has been purged, node left! [ 283.961652][ T37] tipc: TX() has been purged, node left! [ 283.989964][ T37] tipc: TX() has been purged, node left! [ 284.016148][ T9991] IPVS: ftp: loaded support on port[0] = 21 [ 284.054017][ T9994] IPVS: ftp: loaded support on port[0] = 21 18:44:04 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:04 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 284.562463][T10035] IPVS: ftp: loaded support on port[0] = 21 [ 284.859070][T10055] IPVS: ftp: loaded support on port[0] = 21 18:44:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) 18:44:05 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000240)) 18:44:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 285.132339][T10091] IPVS: ftp: loaded support on port[0] = 21 [ 285.237936][T10103] IPVS: ftp: loaded support on port[0] = 21 18:44:05 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:05 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, 'fd/3\x00'}}], [{@fowner_eq={'fowner', 0x3d, r9}}, {@subj_type={'subj_type'}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, '-/(})@E%'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@hash='hash'}, {@audit='audit'}]}}) socket$inet_udp(0x2, 0x2, 0x0) 18:44:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 285.604131][T10144] IPVS: ftp: loaded support on port[0] = 21 18:44:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 285.946903][T10179] IPVS: ftp: loaded support on port[0] = 21 18:44:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:06 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, 'fd/3\x00'}}], [{@fowner_eq={'fowner', 0x3d, r9}}, {@subj_type={'subj_type'}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, '-/(})@E%'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@hash='hash'}, {@audit='audit'}]}}) socket$inet_udp(0x2, 0x2, 0x0) 18:44:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:06 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 286.274158][T10212] IPVS: ftp: loaded support on port[0] = 21 18:44:06 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, 'fd/3\x00'}}], [{@fowner_eq={'fowner', 0x3d, r9}}, {@subj_type={'subj_type'}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, '-/(})@E%'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@hash='hash'}, {@audit='audit'}]}}) socket$inet_udp(0x2, 0x2, 0x0) [ 286.643426][T10230] IPVS: ftp: loaded support on port[0] = 21 18:44:07 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:07 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, 'fd/3\x00'}}], [{@fowner_eq={'fowner', 0x3d, r9}}, {@subj_type={'subj_type'}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, '-/(})@E%'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@hash='hash'}, {@audit='audit'}]}}) socket$inet_udp(0x2, 0x2, 0x0) [ 287.126194][T10266] IPVS: ftp: loaded support on port[0] = 21 18:44:07 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, 'fd/3\x00'}}], [{@fowner_eq={'fowner', 0x3d, r9}}, {@subj_type={'subj_type'}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, '-/(})@E%'}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@hash='hash'}, {@audit='audit'}]}}) 18:44:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:07 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 287.723408][T10325] IPVS: ftp: loaded support on port[0] = 21 18:44:10 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:10 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@private2}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) 18:44:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:10 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:10 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:10 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r9) [ 290.141346][T10375] IPVS: ftp: loaded support on port[0] = 21 [ 290.230970][T10378] IPVS: ftp: loaded support on port[0] = 21 [ 290.309883][T10381] IPVS: ftp: loaded support on port[0] = 21 18:44:10 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r5, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r6}, 0x8) r8 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r3, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r7, r8}, 0x78) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 18:44:11 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:11 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:11 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r4, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r5}, 0x8) r7 = syz_io_uring_complete(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x55}], &(0x7f0000000380)='GPL\x00', 0x12, 0x0, 0x0, 0x41100, 0x0, [], r2, 0x3, r0, 0x8, &(0x7f00000003c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x8, 0x4}, 0x10, r6, r7}, 0x78) [ 291.075489][T10463] IPVS: ftp: loaded support on port[0] = 21 [ 291.141111][T10469] IPVS: ftp: loaded support on port[0] = 21 [ 291.164337][T10472] IPVS: ftp: loaded support on port[0] = 21 18:44:11 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r4, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r5}, 0x8) syz_io_uring_complete(0x0) 18:44:11 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r4, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x15ac, r5}, 0x8) 18:44:12 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:12 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:12 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r4, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x70) 18:44:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:12 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 292.101522][T10553] IPVS: ftp: loaded support on port[0] = 21 [ 292.188290][T10566] IPVS: ftp: loaded support on port[0] = 21 [ 292.292383][T10563] IPVS: ftp: loaded support on port[0] = 21 18:44:12 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r4, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 292.429714][ T37] tipc: TX() has been purged, node left! [ 292.445403][ T37] tipc: TX() has been purged, node left! [ 292.498113][ T37] tipc: TX() has been purged, node left! 18:44:12 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 292.583096][ T37] tipc: TX() has been purged, node left! 18:44:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 292.653054][ T37] tipc: TX() has been purged, node left! [ 292.680078][ T37] tipc: TX() has been purged, node left! [ 292.705266][ T37] tipc: TX() has been purged, node left! [ 292.745830][ T37] tipc: TX() has been purged, node left! 18:44:13 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 18:44:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:13 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:13 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:13 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r2, @ANYBLOB="00a800ee000000000000f219cfae47bee0bb07bc9b67990000348014"], 0x38}}, 0x0) [ 292.982202][ T37] tipc: TX() has been purged, node left! [ 293.069459][T10653] IPVS: ftp: loaded support on port[0] = 21 [ 293.088970][T10655] IPVS: ftp: loaded support on port[0] = 21 [ 293.130766][ T37] tipc: TX() has been purged, node left! 18:44:13 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 293.175509][T10663] IPVS: ftp: loaded support on port[0] = 21 [ 293.186803][ T37] tipc: TX() has been purged, node left! [ 293.197273][ T37] tipc: TX() has been purged, node left! [ 293.257428][ T37] tipc: TX() has been purged, node left! 18:44:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 293.300369][ T37] tipc: TX() has been purged, node left! [ 293.334243][ T37] tipc: TX() has been purged, node left! [ 293.358340][ T37] tipc: TX() has been purged, node left! [ 293.380237][ T37] tipc: TX() has been purged, node left! 18:44:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 293.403119][ T37] tipc: TX() has been purged, node left! [ 293.423113][ T37] tipc: TX() has been purged, node left! 18:44:13 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) dup(0xffffffffffffffff) [ 293.469537][ T37] tipc: TX() has been purged, node left! [ 293.565353][T10736] IPVS: ftp: loaded support on port[0] = 21 18:44:13 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:14 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) 18:44:14 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:14 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 293.916676][T10768] IPVS: ftp: loaded support on port[0] = 21 18:44:14 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) [ 294.125471][T10788] IPVS: ftp: loaded support on port[0] = 21 [ 294.165160][T10793] IPVS: ftp: loaded support on port[0] = 21 [ 294.262353][T10806] IPVS: ftp: loaded support on port[0] = 21 18:44:14 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:14 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, 0x0, 0x21000000) 18:44:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 294.482895][T10829] IPVS: ftp: loaded support on port[0] = 21 18:44:14 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, 0x0, 0x21000000) 18:44:15 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, 0x0, 0x21000000) 18:44:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:15 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) getdents(0xffffffffffffffff, 0x0, 0x21000000) 18:44:15 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) getdents(0xffffffffffffffff, 0x0, 0x21000000) 18:44:18 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 298.637435][T10958] IPVS: ftp: loaded support on port[0] = 21 18:44:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:19 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:19 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:19 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) getdents(0xffffffffffffffff, 0x0, 0x21000000) 18:44:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 299.626490][T10996] IPVS: ftp: loaded support on port[0] = 21 18:44:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) [ 299.667645][T11000] IPVS: ftp: loaded support on port[0] = 21 18:44:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 299.813510][T11007] IPVS: ftp: loaded support on port[0] = 21 18:44:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) [ 300.185734][T11053] IPVS: ftp: loaded support on port[0] = 21 18:44:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:20 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:20 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:20 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:20 executing program 1: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:20 executing program 1: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) [ 300.635861][T11112] IPVS: ftp: loaded support on port[0] = 21 [ 300.668847][T11115] IPVS: ftp: loaded support on port[0] = 21 [ 300.698997][T11117] IPVS: ftp: loaded support on port[0] = 21 [ 300.924878][T11144] IPVS: ftp: loaded support on port[0] = 21 18:44:21 executing program 1: open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:21 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x0, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:21 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:21 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x0, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:21 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:21 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:21 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x0, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) [ 301.604699][T11228] IPVS: ftp: loaded support on port[0] = 21 [ 301.674046][T11235] IPVS: ftp: loaded support on port[0] = 21 [ 301.773788][T11240] IPVS: ftp: loaded support on port[0] = 21 18:44:22 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:22 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:22 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:22 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:22 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:22 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:22 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 302.562828][T11323] IPVS: ftp: loaded support on port[0] = 21 [ 302.586535][T11324] IPVS: ftp: loaded support on port[0] = 21 18:44:23 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) [ 302.716575][T11336] IPVS: ftp: loaded support on port[0] = 21 [ 302.816824][T11350] IPVS: ftp: loaded support on port[0] = 21 18:44:23 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:23 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:23 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:23 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, 0x0) lseek(r0, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:23 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:23 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 303.442934][T11434] IPVS: ftp: loaded support on port[0] = 21 18:44:23 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(0xffffffffffffffff, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) [ 303.573925][T11440] IPVS: ftp: loaded support on port[0] = 21 [ 303.574383][T11447] IPVS: ftp: loaded support on port[0] = 21 [ 303.621985][T11449] IPVS: ftp: loaded support on port[0] = 21 18:44:24 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(0xffffffffffffffff, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:24 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:24 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(0xffffffffffffffff, 0x0, 0x2) getdents(r0, 0x0, 0x21000000) 18:44:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 304.295063][T11543] IPVS: ftp: loaded support on port[0] = 21 18:44:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:24 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:24 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:24 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) getdents(r0, 0x0, 0x21000000) 18:44:25 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) getdents(r0, 0x0, 0x21000000) 18:44:25 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 304.741876][T11578] IPVS: ftp: loaded support on port[0] = 21 [ 304.761619][T11579] IPVS: ftp: loaded support on port[0] = 21 18:44:25 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x0) getdents(r0, 0x0, 0x21000000) [ 305.138847][T11610] IPVS: ftp: loaded support on port[0] = 21 18:44:25 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:25 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(0xffffffffffffffff, 0x0, 0x21000000) 18:44:25 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:25 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 305.648341][T11667] IPVS: ftp: loaded support on port[0] = 21 18:44:26 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(0xffffffffffffffff, 0x0, 0x21000000) 18:44:26 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x0, 0x2) getdents(0xffffffffffffffff, 0x0, 0x21000000) [ 305.892735][T11694] IPVS: ftp: loaded support on port[0] = 21 18:44:26 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:26 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:26 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:26 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 306.476596][T11735] IPVS: ftp: loaded support on port[0] = 21 [ 306.494628][T11736] IPVS: ftp: loaded support on port[0] = 21 [ 306.664466][T11754] IPVS: ftp: loaded support on port[0] = 21 18:44:27 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:27 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:27 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:27 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:27 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 307.371516][T11826] IPVS: ftp: loaded support on port[0] = 21 [ 307.588897][T11840] IPVS: ftp: loaded support on port[0] = 21 [ 307.599167][T11841] IPVS: ftp: loaded support on port[0] = 21 18:44:28 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:28 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:28 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 308.050142][T11913] IPVS: ftp: loaded support on port[0] = 21 18:44:28 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:28 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:28 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:28 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 308.565246][T11950] IPVS: ftp: loaded support on port[0] = 21 [ 308.596537][T11951] IPVS: ftp: loaded support on port[0] = 21 18:44:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:29 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 308.980022][T12001] IPVS: ftp: loaded support on port[0] = 21 [ 309.117513][T12017] IPVS: ftp: loaded support on port[0] = 21 18:44:29 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:29 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:29 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 309.529185][T12057] IPVS: ftp: loaded support on port[0] = 21 [ 309.756534][T12090] IPVS: ftp: loaded support on port[0] = 21 [ 309.759444][T12091] IPVS: ftp: loaded support on port[0] = 21 18:44:30 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 310.014017][T12129] IPVS: ftp: loaded support on port[0] = 21 18:44:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:30 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:30 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:30 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:30 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:30 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 310.560809][T12175] IPVS: ftp: loaded support on port[0] = 21 18:44:31 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 310.745441][T12195] IPVS: ftp: loaded support on port[0] = 21 18:44:31 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:31 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:31 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:31 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 311.279837][T12244] IPVS: ftp: loaded support on port[0] = 21 18:44:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:31 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:31 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:31 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 311.663822][T12277] IPVS: ftp: loaded support on port[0] = 21 18:44:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:32 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:32 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:32 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:32 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:32 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 312.291372][T12321] IPVS: ftp: loaded support on port[0] = 21 18:44:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:32 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:32 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 312.779919][T12360] IPVS: ftp: loaded support on port[0] = 21 18:44:33 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:33 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 313.319688][T12403] IPVS: ftp: loaded support on port[0] = 21 18:44:33 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 1: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:33 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 314.002515][T12449] IPVS: ftp: loaded support on port[0] = 21 18:44:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) accept(r0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:34 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 314.421101][ T37] tipc: TX() has been purged, node left! 18:44:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:34 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:34 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 314.580841][ T37] tipc: TX() has been purged, node left! [ 314.630902][T12494] IPVS: ftp: loaded support on port[0] = 21 [ 314.723058][ T37] tipc: TX() has been purged, node left! [ 314.736368][ T37] tipc: TX() has been purged, node left! 18:44:35 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:35 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 314.766590][ T37] tipc: TX() has been purged, node left! [ 314.805626][ T37] tipc: TX() has been purged, node left! [ 314.851281][ T37] tipc: TX() has been purged, node left! 18:44:35 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:35 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 314.932229][ T37] tipc: TX() has been purged, node left! 18:44:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 315.100876][ T37] tipc: TX() has been purged, node left! 18:44:35 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:35 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 315.250795][ T37] tipc: TX() has been purged, node left! 18:44:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:35 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 315.450635][ T37] tipc: TX() has been purged, node left! 18:44:35 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 315.620753][ T37] tipc: TX() has been purged, node left! [ 315.680036][T12553] IPVS: ftp: loaded support on port[0] = 21 18:44:36 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:36 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 315.761930][ T37] tipc: TX() has been purged, node left! [ 315.768317][ T37] tipc: TX() has been purged, node left! 18:44:36 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 315.821019][ T37] tipc: TX() has been purged, node left! [ 315.844684][ T37] tipc: TX() has been purged, node left! [ 315.960668][ T37] tipc: TX() has been purged, node left! 18:44:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:36 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:36 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 316.132627][ T37] tipc: TX() has been purged, node left! 18:44:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) sendto$inet(r1, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:36 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:36 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:36 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 316.311116][ T37] tipc: TX() has been purged, node left! 18:44:36 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 316.493782][ T37] tipc: TX() has been purged, node left! 18:44:36 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 316.640777][ T37] tipc: TX() has been purged, node left! 18:44:37 executing program 2: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 316.791039][ T37] tipc: TX() has been purged, node left! 18:44:37 executing program 3: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) [ 316.961661][ T37] tipc: TX() has been purged, node left! [ 317.110550][ T37] tipc: TX() has been purged, node left! 18:44:37 executing program 0: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:37 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:37 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 317.290718][ T37] tipc: TX() has been purged, node left! 18:44:37 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 317.431268][ T37] tipc: TX() has been purged, node left! 18:44:37 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:37 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:37 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 317.594110][ T37] tipc: TX() has been purged, node left! 18:44:38 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 317.760719][ T37] tipc: TX() has been purged, node left! 18:44:38 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 317.996323][ T37] tipc: TX() has been purged, node left! 18:44:38 executing program 0: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:38 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:38 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:38 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:38 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 318.199309][ T37] tipc: TX() has been purged, node left! 18:44:38 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) [ 318.350763][ T37] tipc: TX() has been purged, node left! 18:44:38 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:38 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 318.500626][ T37] tipc: TX() has been purged, node left! 18:44:38 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:38 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 318.711556][ T37] tipc: TX() has been purged, node left! [ 318.910919][ T37] tipc: TX() has been purged, node left! [ 319.057540][ T37] tipc: TX() has been purged, node left! 18:44:39 executing program 0: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:39 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:39 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:39 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:39 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 319.196670][ T37] tipc: TX() has been purged, node left! 18:44:39 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:39 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:39 executing program 4: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:39 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 319.382461][ T37] tipc: TX() has been purged, node left! 18:44:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:39 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 319.602701][ T37] tipc: TX() has been purged, node left! [ 319.730970][ T37] tipc: TX() has been purged, node left! [ 319.891066][ T37] tipc: TX() has been purged, node left! 18:44:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:40 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:40 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:40 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:40 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 320.077698][ T37] tipc: TX() has been purged, node left! 18:44:40 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 320.253058][ T37] tipc: TX() has been purged, node left! 18:44:40 executing program 2: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:40 executing program 4: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:40 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:40 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:40 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 320.430720][ T37] tipc: TX() has been purged, node left! [ 320.630710][ T37] tipc: TX() has been purged, node left! [ 320.803253][ T37] tipc: TX() has been purged, node left! 18:44:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:41 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:41 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:41 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 320.973711][ T37] tipc: TX() has been purged, node left! [ 321.191337][ T37] tipc: TX() has been purged, node left! 18:44:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:41 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:41 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 321.381130][ T37] tipc: TX() has been purged, node left! 18:44:41 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:41 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) [ 321.560729][ T37] tipc: TX() has been purged, node left! 18:44:41 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 321.711369][ T37] tipc: TX() has been purged, node left! [ 321.891915][ T37] tipc: TX() has been purged, node left! 18:44:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:42 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 322.051018][ T37] tipc: TX() has been purged, node left! 18:44:42 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 322.263758][ T37] tipc: TX() has been purged, node left! 18:44:42 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:42 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 322.490728][ T37] tipc: TX() has been purged, node left! 18:44:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:42 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:42 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 322.651479][ T37] tipc: TX() has been purged, node left! 18:44:43 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:43 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:43 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:43 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:43 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:43 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:43 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:44 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:44 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:44 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:45 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:45 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:45 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:46 executing program 5: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:46 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:46 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:46 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:46 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:47 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:47 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:47 executing program 5: r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:47 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 4: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:47 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:47 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 327.715193][T13020] IPVS: ftp: loaded support on port[0] = 21 [ 327.896705][T13025] IPVS: ftp: loaded support on port[0] = 21 18:44:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 328.436494][T13077] IPVS: ftp: loaded support on port[0] = 21 18:44:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:49 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:49 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:49 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 329.239600][T13123] IPVS: ftp: loaded support on port[0] = 21 18:44:49 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:49 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:49 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:49 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:49 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:49 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 329.758184][T13171] IPVS: ftp: loaded support on port[0] = 21 [ 329.854305][T13176] IPVS: ftp: loaded support on port[0] = 21 18:44:50 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:50 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:50 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:50 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040), 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:56 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:56 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 335.932210][T13301] IPVS: ftp: loaded support on port[0] = 21 [ 335.946071][T13302] IPVS: ftp: loaded support on port[0] = 21 18:44:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:56 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:57 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:57 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:57 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, 0x0, 0x0) 18:44:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) [ 336.997148][T13381] IPVS: ftp: loaded support on port[0] = 21 [ 337.056134][T13382] IPVS: ftp: loaded support on port[0] = 21 18:44:57 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:57 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:58 executing program 4 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:58 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) accept(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="53ac1e0101ac8b67aa00002300000000"], 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:58 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040), 0xc) 18:44:58 executing program 2 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:44:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 337.975539][T13460] IPVS: ftp: loaded support on port[0] = 21 18:44:58 executing program 1 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 338.017945][T13459] FAULT_INJECTION: forcing a failure. [ 338.017945][T13459] name failslab, interval 1, probability 0, space 0, times 1 [ 338.134675][T13459] CPU: 1 PID: 13459 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 338.143386][T13459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.153468][T13459] Call Trace: [ 338.156787][T13459] dump_stack+0x18f/0x20d [ 338.161136][T13459] should_fail.cold+0x5/0x14 [ 338.165744][T13459] should_failslab+0x5/0xf [ 338.170205][T13459] kmem_cache_alloc_node+0x257/0x3c0 [ 338.175509][T13459] __alloc_skb+0x71/0x550 [ 338.179943][T13459] qrtr_alloc_ctrl_packet+0x22/0xf0 [ 338.185167][T13459] qrtr_port_remove+0xbc/0x3d0 [ 338.189946][T13459] ? __mutex_unlock_slowpath+0xe2/0x610 [ 338.195510][T13459] ? qrtr_bcast_enqueue+0x140/0x140 [ 338.200716][T13459] ? idr_alloc+0xe2/0x130 [ 338.205058][T13459] ? wait_for_completion+0x260/0x260 [ 338.207757][T13465] FAULT_INJECTION: forcing a failure. [ 338.207757][T13465] name failslab, interval 1, probability 0, space 0, times 1 [ 338.210351][T13459] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 338.210370][T13459] ? trace_hardirqs_on+0x5f/0x220 [ 338.210391][T13459] ? lockdep_hardirqs_on+0x6a/0xe0 [ 338.210428][T13459] __qrtr_bind.isra.0+0x4f8/0x5c0 [ 338.244298][T13459] ? qrtr_release+0x330/0x330 [ 338.248987][T13459] ? __local_bh_enable_ip+0x159/0x250 [ 338.254365][T13459] ? __local_bh_enable_ip+0x189/0x250 [ 338.259746][T13459] qrtr_bind+0x1c1/0x250 [ 338.264106][T13459] ? __sys_bind+0x19e/0x250 [ 338.268628][T13459] __sys_bind+0x1e9/0x250 [ 338.272969][T13459] ? __ia32_sys_socketpair+0xf0/0xf0 [ 338.278272][T13459] ? hrtimer_interrupt+0x6ea/0x930 [ 338.283402][T13459] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 338.289482][T13459] ? kvm_sched_clock_read+0x14/0x40 [ 338.294696][T13459] ? sched_clock+0x2a/0x40 [ 338.299119][T13459] ? sched_clock_cpu+0x18/0x1b0 [ 338.303981][T13459] ? lock_is_held_type+0xb0/0xe0 [ 338.309030][T13459] ? do_syscall_64+0x1c/0xe0 [ 338.313664][T13459] __x64_sys_bind+0x6f/0xb0 [ 338.318179][T13459] ? lockdep_hardirqs_on+0x6a/0xe0 [ 338.323306][T13459] do_syscall_64+0x60/0xe0 [ 338.327728][T13459] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.333794][T13459] RIP: 0033:0x45cc79 [ 338.337799][T13459] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.357413][T13459] RSP: 002b:00007fb1ebccdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 338.365838][T13459] RAX: ffffffffffffffda RBX: 0000000000001040 RCX: 000000000045cc79 [ 338.373805][T13459] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000004 [ 338.381803][T13459] RBP: 00007fb1ebccdca0 R08: 0000000000000000 R09: 0000000000000000 [ 338.389804][T13459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 338.397803][T13459] R13: 00007fff21d1e13f R14: 00007fb1ebcce9c0 R15: 000000000078bf0c [ 338.405829][T13465] CPU: 0 PID: 13465 Comm: syz-executor.2 Not tainted 5.8.0-rc7-syzkaller #0 [ 338.414508][T13465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.424561][T13465] Call Trace: [ 338.427868][T13465] dump_stack+0x18f/0x20d [ 338.432214][T13465] should_fail.cold+0x5/0x14 [ 338.436860][T13465] should_failslab+0x5/0xf [ 338.441289][T13465] kmem_cache_alloc_node+0x257/0x3c0 [ 338.446591][T13465] __alloc_skb+0x71/0x550 [ 338.450936][T13465] qrtr_alloc_ctrl_packet+0x22/0xf0 [ 338.456152][T13465] qrtr_port_remove+0xbc/0x3d0 [ 338.460928][T13465] ? qrtr_bcast_enqueue+0x140/0x140 [ 338.466142][T13465] ? __qrtr_bind.isra.0+0x1d8/0x5c0 [ 338.471384][T13465] __qrtr_bind.isra.0+0x4f8/0x5c0 [ 338.477470][T13465] ? qrtr_release+0x330/0x330 [ 338.482165][T13465] ? __local_bh_enable_ip+0x159/0x250 [ 338.487553][T13465] ? __local_bh_enable_ip+0x189/0x250 [ 338.492942][T13465] qrtr_bind+0x1c1/0x250 [ 338.497199][T13465] __sys_bind+0x1e9/0x250 [ 338.501541][T13465] ? __ia32_sys_socketpair+0xf0/0xf0 [ 338.506848][T13465] ? hrtimer_interrupt+0x6ea/0x930 [ 338.512006][T13465] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 338.518089][T13465] ? kvm_sched_clock_read+0x14/0x40 [ 338.523317][T13465] ? sched_clock+0x2a/0x40 [ 338.527738][T13465] ? sched_clock_cpu+0x18/0x1b0 [ 338.532598][T13465] ? lock_is_held_type+0xb0/0xe0 [ 338.534092][T13483] FAULT_INJECTION: forcing a failure. [ 338.534092][T13483] name failslab, interval 1, probability 0, space 0, times 1 [ 338.537541][T13465] ? do_syscall_64+0x1c/0xe0 [ 338.537563][T13465] __x64_sys_bind+0x6f/0xb0 [ 338.537580][T13465] ? lockdep_hardirqs_on+0x6a/0xe0 [ 338.537595][T13465] do_syscall_64+0x60/0xe0 [ 338.537612][T13465] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.537625][T13465] RIP: 0033:0x45cc79 [ 338.537647][T13465] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.598135][T13465] RSP: 002b:00007f0985ec2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 338.606556][T13465] RAX: ffffffffffffffda RBX: 0000000000001040 RCX: 000000000045cc79 [ 338.614542][T13465] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000004 [ 338.622521][T13465] RBP: 00007f0985ec2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 338.630515][T13465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 338.638497][T13465] R13: 00007ffc3deab12f R14: 00007f0985ec39c0 R15: 000000000078bf0c [ 338.646498][T13483] CPU: 1 PID: 13483 Comm: syz-executor.1 Not tainted 5.8.0-rc7-syzkaller #0 [ 338.655187][T13483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.665345][T13483] Call Trace: [ 338.668675][T13483] dump_stack+0x18f/0x20d [ 338.673200][T13483] should_fail.cold+0x5/0x14 [ 338.677817][T13483] should_failslab+0x5/0xf [ 338.682250][T13483] kmem_cache_alloc_node+0x257/0x3c0 [ 338.687551][T13483] __alloc_skb+0x71/0x550 [ 338.691921][T13483] qrtr_alloc_ctrl_packet+0x22/0xf0 [ 338.697137][T13483] qrtr_port_remove+0xbc/0x3d0 [ 338.701914][T13483] ? __mutex_unlock_slowpath+0xe2/0x610 [ 338.707490][T13483] ? qrtr_bcast_enqueue+0x140/0x140 [ 338.712890][T13483] ? idr_alloc+0xe2/0x130 [ 338.717263][T13483] ? wait_for_completion+0x260/0x260 [ 338.722568][T13483] ? mark_lock+0xbc/0x1710 [ 338.726993][T13483] ? lock_downgrade+0x820/0x820 [ 338.731859][T13483] __qrtr_bind.isra.0+0x4f8/0x5c0 [ 338.736893][T13483] ? qrtr_release+0x330/0x330 [ 338.741576][T13483] ? __local_bh_enable_ip+0x159/0x250 [ 338.746960][T13483] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 338.753052][T13483] ? lock_sock_nested+0x94/0x110 [ 338.758018][T13483] ? trace_hardirqs_on+0x5f/0x220 [ 338.763052][T13483] qrtr_bind+0x1c1/0x250 [ 338.767307][T13483] ? security_socket_bind+0x83/0xb0 [ 338.772524][T13483] __sys_bind+0x1e9/0x250 [ 338.776884][T13483] ? __ia32_sys_socketpair+0xf0/0xf0 [ 338.782442][T13483] ? vfs_write+0x1b0/0x6b0 [ 338.786990][T13483] ? fput_many+0x2f/0x1a0 [ 338.791327][T13483] ? ksys_write+0x1a5/0x250 [ 338.795859][T13483] ? lock_is_held_type+0xb0/0xe0 [ 338.800793][T13483] ? do_syscall_64+0x1c/0xe0 [ 338.805389][T13483] __x64_sys_bind+0x6f/0xb0 [ 338.809920][T13483] ? lockdep_hardirqs_on+0x6a/0xe0 [ 338.815044][T13483] do_syscall_64+0x60/0xe0 [ 338.819461][T13483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.825348][T13483] RIP: 0033:0x45cc79 [ 338.829358][T13483] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.848961][T13483] RSP: 002b:00007f44d1ac6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 338.857368][T13483] RAX: ffffffffffffffda RBX: 0000000000001040 RCX: 000000000045cc79 [ 338.865506][T13483] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000004 [ 338.873471][T13483] RBP: 00007f44d1ac6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 338.881437][T13483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 338.889417][T13483] R13: 00007fff4f609eef R14: 00007f44d1ac79c0 R15: 000000000078bf0c 18:44:59 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:59 executing program 3 (fault-call:5 fault-nth:0): accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:44:59 executing program 5 (fault-call:4 fault-nth:0): listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) [ 339.201666][T13507] FAULT_INJECTION: forcing a failure. [ 339.201666][T13507] name failslab, interval 1, probability 0, space 0, times 0 [ 339.248294][T13507] CPU: 1 PID: 13507 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 339.257009][T13507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.267090][T13507] Call Trace: [ 339.270394][T13507] dump_stack+0x18f/0x20d [ 339.274101][T13509] FAULT_INJECTION: forcing a failure. [ 339.274101][T13509] name failslab, interval 1, probability 0, space 0, times 0 [ 339.287414][T13507] should_fail.cold+0x5/0x14 [ 339.287437][T13507] should_failslab+0x5/0xf [ 339.287454][T13507] kmem_cache_alloc_node+0x257/0x3c0 [ 339.287477][T13507] __alloc_skb+0x71/0x550 [ 339.287501][T13507] qrtr_alloc_ctrl_packet+0x22/0xf0 [ 339.287520][T13507] qrtr_port_remove+0xbc/0x3d0 [ 339.287549][T13507] ? __mutex_unlock_slowpath+0xe2/0x610 [ 339.321567][T13507] ? qrtr_bcast_enqueue+0x140/0x140 [ 339.326856][T13507] ? idr_alloc+0xe2/0x130 [ 339.331202][T13507] ? wait_for_completion+0x260/0x260 [ 339.336494][T13507] ? mark_lock+0xbc/0x1710 [ 339.340914][T13507] ? lock_downgrade+0x820/0x820 [ 339.345772][T13507] __qrtr_bind.isra.0+0x4f8/0x5c0 [ 339.350801][T13507] ? qrtr_release+0x330/0x330 [ 339.355481][T13507] ? __local_bh_enable_ip+0x159/0x250 [ 339.360852][T13507] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 339.366861][T13507] ? lock_sock_nested+0x94/0x110 [ 339.371799][T13507] ? trace_hardirqs_on+0x5f/0x220 [ 339.376841][T13507] qrtr_bind+0x1c1/0x250 [ 339.381120][T13507] ? security_socket_bind+0x83/0xb0 [ 339.386330][T13507] __sys_bind+0x1e9/0x250 [ 339.390695][T13507] ? __ia32_sys_socketpair+0xf0/0xf0 [ 339.396004][T13507] ? vfs_write+0x1b0/0x6b0 [ 339.400422][T13507] ? fput_many+0x2f/0x1a0 [ 339.404763][T13507] ? ksys_write+0x1a5/0x250 [ 339.409270][T13507] ? lock_is_held_type+0xb0/0xe0 [ 339.414213][T13507] ? do_syscall_64+0x1c/0xe0 [ 339.418811][T13507] __x64_sys_bind+0x6f/0xb0 [ 339.423329][T13507] ? lockdep_hardirqs_on+0x6a/0xe0 [ 339.428448][T13507] do_syscall_64+0x60/0xe0 [ 339.432865][T13507] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.438756][T13507] RIP: 0033:0x45cc79 [ 339.442659][T13507] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.462266][T13507] RSP: 002b:00007fdbf043fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 339.470776][T13507] RAX: ffffffffffffffda RBX: 0000000000001040 RCX: 000000000045cc79 [ 339.478768][T13507] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000005 [ 339.486742][T13507] RBP: 00007fdbf043fca0 R08: 0000000000000000 R09: 0000000000000000 [ 339.494737][T13507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 339.502713][T13507] R13: 00007ffcc44014ef R14: 00007fdbf04409c0 R15: 000000000078bf0c [ 339.510733][T13509] CPU: 0 PID: 13509 Comm: syz-executor.5 Not tainted 5.8.0-rc7-syzkaller #0 [ 339.519858][T13509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.530020][T13509] Call Trace: [ 339.533317][T13509] dump_stack+0x18f/0x20d [ 339.537647][T13509] should_fail.cold+0x5/0x14 [ 339.542240][T13509] should_failslab+0x5/0xf [ 339.546658][T13509] kmem_cache_alloc_node+0x257/0x3c0 [ 339.551951][T13509] __alloc_skb+0x71/0x550 [ 339.556281][T13509] qrtr_alloc_ctrl_packet+0x22/0xf0 [ 339.561592][T13509] qrtr_port_remove+0xbc/0x3d0 [ 339.566365][T13509] ? qrtr_bcast_enqueue+0x140/0x140 [ 339.571577][T13509] ? __qrtr_bind.isra.0+0x174/0x5c0 [ 339.576867][T13509] __qrtr_bind.isra.0+0x4f8/0x5c0 [ 339.581890][T13509] ? qrtr_release+0x330/0x330 [ 339.586569][T13509] ? __local_bh_enable_ip+0x159/0x250 [ 339.591940][T13509] ? __local_bh_enable_ip+0x189/0x250 [ 339.597314][T13509] qrtr_bind+0x1c1/0x250 [ 339.601552][T13509] ? security_socket_bind+0x83/0xb0 [ 339.606781][T13509] __sys_bind+0x1e9/0x250 [ 339.611121][T13509] ? __ia32_sys_socketpair+0xf0/0xf0 [ 339.616415][T13509] ? hrtimer_interrupt+0x6ea/0x930 [ 339.621536][T13509] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 339.627609][T13509] ? kvm_sched_clock_read+0x14/0x40 [ 339.632806][T13509] ? sched_clock+0x2a/0x40 [ 339.637220][T13509] ? sched_clock_cpu+0x18/0x1b0 [ 339.642166][T13509] ? lock_is_held_type+0xb0/0xe0 [ 339.647098][T13509] ? do_syscall_64+0x1c/0xe0 [ 339.651698][T13509] __x64_sys_bind+0x6f/0xb0 [ 339.656204][T13509] ? lockdep_hardirqs_on+0x6a/0xe0 [ 339.661320][T13509] do_syscall_64+0x60/0xe0 [ 339.665733][T13509] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.671623][T13509] RIP: 0033:0x45cc79 [ 339.675521][T13509] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:45:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 339.695668][T13509] RSP: 002b:00007f53f302bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 339.704081][T13509] RAX: ffffffffffffffda RBX: 0000000000001040 RCX: 000000000045cc79 [ 339.712052][T13509] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000004 [ 339.720030][T13509] RBP: 00007f53f302bca0 R08: 0000000000000000 R09: 0000000000000000 [ 339.728023][T13509] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 339.736007][T13509] R13: 00007ffc38fa311f R14: 00007f53f302c9c0 R15: 000000000078bf0c 18:45:00 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 18:45:00 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 18:45:00 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0xa, 0x1}, 0xc) 18:45:00 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0xa, 0x1}, 0xc) 18:45:00 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:00 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:00 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x2}, 0xc) 18:45:00 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:00 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x2}, 0xc) 18:45:00 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 18:45:00 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 18:45:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:45:01 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:01 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 18:45:01 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0xa, 0x1}, 0xc) 18:45:01 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0xa, 0x1}, 0xc) 18:45:01 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f00}, 0xc) 18:45:01 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0xa, 0x1}, 0xc) 18:45:01 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x2}, 0xc) 18:45:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f00}, 0xc) 18:45:01 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x2}, 0xc) 18:45:01 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x2}, 0xc) 18:45:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:45:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 18:45:02 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 18:45:02 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:02 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:02 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x500}, 0xc) 18:45:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x34000}, 0xc) 18:45:02 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) 18:45:02 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f00}, 0xc) 18:45:02 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x34000}, 0xc) 18:45:02 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f00}, 0xc) 18:45:02 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3ffff}, 0xc) 18:45:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:45:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3ffff}, 0xc) 18:45:02 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 18:45:02 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f00}, 0xc) 18:45:02 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 18:45:02 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400000}, 0xc) 18:45:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400300}, 0xc) 18:45:03 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x34000}, 0xc) 18:45:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400000}, 0xc) 18:45:03 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) 18:45:03 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x34000}, 0xc) 18:45:03 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3ffff}, 0xc) 18:45:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:45:03 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x34000}, 0xc) 18:45:03 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400300}, 0xc) 18:45:03 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x1000000}, 0xc) 18:45:03 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3ffff}, 0xc) 18:45:03 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400000}, 0xc) 18:45:04 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400300}, 0xc) 18:45:04 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3ffff}, 0xc) 18:45:04 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400000}, 0xc) 18:45:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x1000000}, 0xc) 18:45:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f000000}, 0xc) 18:45:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f000000}, 0xc) [ 344.510730][ T8138] Bluetooth: hci0: command 0x0406 tx timeout 18:45:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev}}}}, &(0x7f0000000500)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000001c0)={0x0, 0xff}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) sendto$inet(r2, &(0x7f0000000140)="12bef681b4d88b92e8d642ad59c4bd74921ce2f37a1f32cb4c6d9f5cc0c2380c137aa62a537e3b27bc33cbff13bedcdd9d27d52ee9bbdb70c325c94a8ee8562b268280d3a9175daded448262b7f3006483ed1d13c1fae93e8de33dbd4feca8583ff33513", 0x64, 0x4051, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @dev}, {0x1, @local}, 0x0, {0x2, 0x4e23, @local}, 'rose0\x00'}) socket(0x0, 0x0, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 18:45:04 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x40000000}, 0xc) 18:45:04 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400000}, 0xc) 18:45:04 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x1000000}, 0xc) 18:45:04 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400300}, 0xc) 18:45:04 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x40000000}, 0xc) 18:45:05 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0xffff0300}, 0xc) 18:45:05 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x3f000000}, 0xc) 18:45:05 executing program 5: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x1000000}, 0xc) 18:45:05 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x400300}, 0xc) 18:45:05 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1}, 0xc) bind$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0xffff0300}, 0xc) [ 345.003334][T13766] ------------[ cut here ]------------ [ 345.084619][T13766] WARNING: CPU: 0 PID: 13766 at lib/idr.c:84 idr_alloc+0x11c/0x130 [ 345.166504][T13766] Kernel panic - not syncing: panic_on_warn set ... [ 345.173140][T13766] CPU: 1 PID: 13766 Comm: syz-executor.2 Not tainted 5.8.0-rc7-syzkaller #0 [ 345.181812][T13766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.191890][T13766] Call Trace: [ 345.195185][T13766] dump_stack+0x18f/0x20d [ 345.199524][T13766] panic+0x2e3/0x75c [ 345.203424][T13766] ? __warn_printk+0xf3/0xf3 [ 345.208022][T13766] ? log_store.cold+0x16/0x16 [ 345.212787][T13766] ? __warn.cold+0x5/0x45 [ 345.217122][T13766] ? idr_alloc+0x11c/0x130 [ 345.221543][T13766] __warn.cold+0x20/0x45 [ 345.225797][T13766] ? idr_alloc+0x11c/0x130 [ 345.230227][T13766] report_bug+0x1bd/0x210 [ 345.234567][T13766] handle_bug+0x38/0x90 [ 345.238756][T13766] exc_invalid_op+0x13/0x40 [ 345.245173][T13766] asm_exc_invalid_op+0x12/0x20 [ 345.250028][T13766] RIP: 0010:idr_alloc+0x11c/0x130 [ 345.255053][T13766] Code: 00 00 00 48 8b 44 24 58 65 48 2b 04 25 28 00 00 00 75 21 48 83 c4 60 44 89 e0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 84 07 c6 fd <0f> 0b 41 bc ea ff ff ff eb b7 e8 65 97 3a 04 0f 1f 44 00 00 41 57 [ 345.274659][T13766] RSP: 0018:ffffc9000d1efc80 EFLAGS: 00010206 [ 345.280737][T13766] RAX: 00000000000000a0 RBX: 00000000ffff0301 RCX: ffffc9000de57000 [ 345.288711][T13766] RDX: 0000000000040000 RSI: ffffffff83adb58c RDI: 0000000000000005 [ 345.296695][T13766] RBP: 1ffff92001a3df90 R08: 0000000000000a20 R09: ffff8880aa208ab3 [ 345.304693][T13766] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000ffff0300 [ 345.312666][T13766] R13: ffffffff8aa6ab80 R14: ffff88804e20ef00 R15: 0000000000000a20 [ 345.320657][T13766] ? idr_alloc+0x11c/0x130 [ 345.325103][T13766] ? idr_alloc_u32+0x2d0/0x2d0 [ 345.329872][T13766] ? security_capable+0x8f/0xc0 [ 345.334733][T13766] __qrtr_bind.isra.0+0x12e/0x5c0 [ 345.339761][T13766] ? qrtr_release+0x330/0x330 [ 345.344455][T13766] ? __local_bh_enable_ip+0x159/0x250 [ 345.349840][T13766] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 345.355829][T13766] ? lock_sock_nested+0x94/0x110 [ 345.360767][T13766] ? trace_hardirqs_on+0x5f/0x220 [ 345.365815][T13766] qrtr_bind+0x1c1/0x250 [ 345.370058][T13766] ? security_socket_bind+0x83/0xb0 [ 345.375257][T13766] __sys_bind+0x1e9/0x250 [ 345.379588][T13766] ? __ia32_sys_socketpair+0xf0/0xf0 [ 345.384881][T13766] ? __x64_sys_futex+0x382/0x4e0 [ 345.389830][T13766] ? lock_is_held_type+0xb0/0xe0 [ 345.394807][T13766] ? __x64_sys_clock_gettime+0x165/0x240 [ 345.400464][T13766] ? lock_is_held_type+0xb0/0xe0 [ 345.405412][T13766] ? do_syscall_64+0x1c/0xe0 [ 345.410026][T13766] __x64_sys_bind+0x6f/0xb0 [ 345.414552][T13766] ? lockdep_hardirqs_on+0x6a/0xe0 [ 345.419674][T13766] do_syscall_64+0x60/0xe0 [ 345.424100][T13766] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.429999][T13766] RIP: 0033:0x45cc79 [ 345.433898][T13766] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.453524][T13766] RSP: 002b:00007f0985ec2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 345.461966][T13766] RAX: ffffffffffffffda RBX: 0000000000001040 RCX: 000000000045cc79 [ 345.469958][T13766] RDX: 000000000000000c RSI: 0000000020000040 RDI: 0000000000000004 [ 345.478035][T13766] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 345.486010][T13766] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 345.494437][T13766] R13: 00007ffc3deab12f R14: 00007f0985ec39c0 R15: 000000000078bf0c [ 345.503713][T13766] Kernel Offset: disabled [ 345.508151][T13766] Rebooting in 86400 seconds..