Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. 2019/08/03 11:34:21 fuzzer started 2019/08/03 11:34:26 dialing manager at 10.128.0.26:35097 2019/08/03 11:34:27 syscalls: 2367 2019/08/03 11:34:27 code coverage: enabled 2019/08/03 11:34:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/03 11:34:27 extra coverage: enabled 2019/08/03 11:34:27 setuid sandbox: enabled 2019/08/03 11:34:27 namespace sandbox: enabled 2019/08/03 11:34:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/03 11:34:27 fault injection: enabled 2019/08/03 11:34:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/03 11:34:27 net packet injection: enabled 2019/08/03 11:34:27 net device setup: enabled 11:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() syzkaller login: [ 231.675173][T11592] IPVS: ftp: loaded support on port[0] = 21 [ 231.808270][T11592] chnl_net:caif_netlink_parms(): no params data found [ 231.862065][T11592] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.869258][T11592] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.878041][T11592] device bridge_slave_0 entered promiscuous mode [ 231.887283][T11592] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.894568][T11592] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.903287][T11592] device bridge_slave_1 entered promiscuous mode [ 231.933333][T11592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.945281][T11592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.975902][T11592] team0: Port device team_slave_0 added [ 231.985421][T11592] team0: Port device team_slave_1 added [ 232.176258][T11592] device hsr_slave_0 entered promiscuous mode [ 232.432443][T11592] device hsr_slave_1 entered promiscuous mode [ 232.691277][T11592] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.698636][T11592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.706388][T11592] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.713589][T11592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.788896][T11592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.807879][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.823158][ T3359] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.833290][ T3359] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.846728][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.865199][T11592] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.878550][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.888254][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.897140][ T3359] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.904339][ T3359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.948457][T11592] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.959504][T11592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.974011][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.984064][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.992968][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.000115][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.008532][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.018401][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.028251][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.038001][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.048994][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.058690][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.068140][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.077203][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.086658][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.095775][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.109956][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.119001][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.147265][T11592] 8021q: adding VLAN 0 to HW filter on device batadv0 11:36:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 11:36:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x1000981900}) close(r0) 11:36:47 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 11:36:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x1, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040), 0x4) [ 233.509413][T11610] ptrace attach of "/root/syz-executor.0"[11592] was attempted by "/root/syz-executor.0"[11610] 11:36:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffff7fffffffffd}]}) r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 233.788080][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 233.788114][ T30] audit: type=1326 audit(1564832207.833:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11619 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 11:36:48 executing program 1: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7, 0x1, [0xfffffffffffffffe]}, &(0x7f00000000c0)=0xa) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x3cafc995}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x10) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000001c0)={0x192a, 0x4, 0x30, "89997dfcf977053f958b6e8f4180769fc6f4987978676cd412301e40effed5970553813d8961349d90fbaa64bc811016b99987b2dc4cdd2e9fa80053", 0x16, "1314f3ab221d1a7ac7624c1bbec0eb8348fe321bb69c665b34e386ea95d93e6b3e57d0632cfd6170f41755a92eec62ec15ca031c8591db950cdbe1b2", 0x8}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000280)={0x3}, 0x1) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000002c0)=""/217) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x8, 0xb5d}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000400)) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000440)={0xc, @raw_data="a20d9968e179acd5636f0788aca0e7ab690b60f4fc9d719941ad57bcf1b478663a4aa78bb8db9044e3d0033a3e7069e512b1454b6ce043969116f175b980b3c7c35a807273aa43a6f9f32f6dcbfcb3bf03b5d991097de0e580f75f6d2adc32022ed6c06ef293f97fcf33b9f1cd135da4d6ad60637e115112877aa36c7e86f260a8ad70c4ed27eaa056a890ec7f139c8c7375e10fb4ef2cf48de00e7f1c5d765fbed5fcc9d38101dd692afbdfe25cfa8c3f5cf119ad72a49d5f6cd174132875680ac051d9c9d3a263"}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0xa3}, @in6={0xa, 0x4e23, 0x2f, @loopback, 0x40}, @in={0x2, 0x4e23, @rand_addr=0x3b0}, @in6={0xa, 0x4e22, 0x4, @remote, 0xf334c7500000}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x7, @remote, 0x4f2}, @in6={0xa, 0x4e21, 0xbb7, @local, 0x2}, @in={0x2, 0x4e23, @empty}], 0xbc) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000600)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xd331, @dev={0xfe, 0x80, [], 0x1e}, 0x6}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, @in6={0xa, 0x4e24, 0x9, @local}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x8, @remote, 0x3}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xc4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$RTC_WIE_OFF(r1, 0x7010) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x202600, 0x0) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f0000000740)={0x2, @output={0x1000, 0x0, {0x4, 0x3}, 0x7, 0x3f}}) chdir(&(0x7f0000000840)='./file0\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000880)={r3, 0x4, 0x1000, 0x3, 0x7, 0x8000}, &(0x7f00000008c0)=0x14) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', 0x0, 0x18}, 0x10) lsetxattr$trusted_overlay_origin(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='trusted.overlay.origin\x00', &(0x7f0000000a00)='y\x00', 0x2, 0x2) chroot(&(0x7f0000000a40)='./file0\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000a80)=0x743, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000b00)={r4, 0x6, 0x81, 0x8, 0x8, 0x1}, &(0x7f0000000b40)=0x14) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000b80)=0x0) sched_getattr(r7, &(0x7f0000000bc0)={0x30}, 0x30, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f0000000c00)={0x20, 0x1, 0x86d0, 0x9, 0x115}) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000c40)={0x1, 0x4, 0x1000, 0x1b, 0x1000, 0x4, 0x5b93}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000c80)={0xc, @sdr={0x51424752, 0x6}}) [ 234.561641][ T30] audit: type=1326 audit(1564832208.603:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11619 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 11:36:48 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000002500031268fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000300000800005d14a4e91ee438", 0x39}], 0x1) 11:36:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)=0x1b5) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f0000000140)=0xfffffffffffffffe, 0x4) 11:36:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000080)="ae8809f8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484ed021340aa84d4577670e12d9fc56c9953fbd806305162abf7ca71e023a27b238", 0x24}], 0x2) 11:36:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000080)="ae8809f8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484ed021340aa84d4577670e12d9fc56c9953fbd806305162abf7ca71e023a27b238", 0x24}], 0x2) [ 235.015368][T11636] IPVS: ftp: loaded support on port[0] = 21 11:36:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7c, &(0x7f0000000000)={0x1}, 0xb) [ 235.214500][T11636] chnl_net:caif_netlink_parms(): no params data found [ 235.284984][T11636] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.292372][T11636] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.301012][T11636] device bridge_slave_0 entered promiscuous mode [ 235.312728][T11636] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.319982][T11636] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.328732][T11636] device bridge_slave_1 entered promiscuous mode [ 235.360735][T11636] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.374472][T11636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.404906][T11636] team0: Port device team_slave_0 added [ 235.413986][T11636] team0: Port device team_slave_1 added [ 235.597132][T11636] device hsr_slave_0 entered promiscuous mode [ 235.762506][T11636] device hsr_slave_1 entered promiscuous mode [ 235.914225][T11636] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.921458][T11636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.929231][T11636] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.936477][T11636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.015911][T11636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.038235][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:36:50 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000540)="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") ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt(r0, 0x9, 0x31, &(0x7f0000000100)="c182e7283a81ac07cab3cccdc3e13821297707d80134ed46aecc7ed8088a348a", 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000140)) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x5}, 0x28, 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x2, 0x10000) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000002b00)=0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c12") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={0xffffffffffffffff, 0x0}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0xc0, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000001540)) preadv(r1, &(0x7f00000029c0)=[{&(0x7f0000000200)=""/57, 0x39}, {&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/81, 0x51}, {&(0x7f0000000440)=""/121, 0x79}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/209, 0xd1}, {&(0x7f0000002800)=""/130, 0x82}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f00000028c0)=""/221, 0xdd}], 0x9, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000002a80)={0x3, 0x6, 0x3, 0x0, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003700)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000003800)=0xe8) stat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000003900)={@empty, @rand_addr, 0x0}, &(0x7f0000003940)=0xc) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003980)=@expire={0x128, 0x18, 0x220, 0x70bd26, 0x25dfdbfd, {{{@in=@multicast1, @in6=@empty, 0x4e23, 0x7, 0x4e20, 0x46de, 0x2, 0x0, 0x80, 0x87, r5, r6}, {@in=@empty, 0x4d2, 0x6c}, @in6=@ipv4={[], [], @remote}, {0x9, 0x401, 0x401, 0x101, 0x4, 0x5, 0x3, 0x9d}, {0xfffffffffffffffe, 0x7, 0x8, 0xb2}, {0x6, 0x1000000000000000, 0xfbd}, 0x70bd2c, 0x3507, 0x2, 0x1, 0x80000000000000, 0xc6}, 0x5}, [@output_mark={0x8, 0x1d, 0x9}, @offload={0xc, 0x1c, {r7, 0x2}}, @policy_type={0xc, 0x10, {0x1}}, @replay_thresh={0x8, 0xb, 0x9}, @tfcpad={0x8, 0x16, 0x9}]}, 0x128}}, 0x0) [ 236.062843][T11596] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.085429][T11596] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.106641][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 236.134508][T11636] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.160040][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.169413][T11596] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.176684][T11596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.236920][T11636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.247884][T11636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.274083][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.283433][T11596] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.290601][T11596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.301679][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.311615][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.321068][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:36:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$key(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x6, 0x0) ioctl$HIDIOCGRDESCSIZE(r3, 0x80044801, &(0x7f00000000c0)) [ 236.330451][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.342706][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.351595][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.415625][T11636] 8021q: adding VLAN 0 to HW filter on device batadv0 11:36:50 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0x9, 0x8) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) 11:36:50 executing program 0: r0 = timerfd_create(0x0, 0x0) unshare(0x1ffffffd) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7593, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20000, 0x0) pipe2(&(0x7f0000000080), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2001, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x40085400, 0x0) 11:36:50 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r0, 0x7, 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)={r1, r2+10000000}) keyctl$setperm(0x5, 0x0, 0x38f4bfeaf9019567) 11:36:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000340)={0x7, {{0x2, 0x4e24, @remote}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4000, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000100)=0x9, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290dc57d330ae6f6f00e5aa2966dae73fa5d6d28db00655c39b4300000000000000000010000000"], 0x34) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000280)={0x2, 0x1, {0x0, 0x7, 0x3f, {0x7}, {0x3, 0x4}, @const={0x5, {0x59c0, 0x0, 0x3, 0xfff}}}, {0x56, 0x5a, 0xcc59, {0x9, 0x6e}, {0xd9cd, 0x8}, @ramp={0x47be, 0x5, {0x100000000, 0x8, 0x6000000000000000, 0x8}}}}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000200)=0x3f6, &(0x7f0000000240)=0x4) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 11:36:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000340)={0x7, {{0x2, 0x4e24, @remote}}}, 0x88) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4000, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000100)=0x9, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290dc57d330ae6f6f00e5aa2966dae73fa5d6d28db00655c39b4300000000000000000010000000"], 0x34) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000280)={0x2, 0x1, {0x0, 0x7, 0x3f, {0x7}, {0x3, 0x4}, @const={0x5, {0x59c0, 0x0, 0x3, 0xfff}}}, {0x56, 0x5a, 0xcc59, {0x9, 0x6e}, {0xd9cd, 0x8}, @ramp={0x47be, 0x5, {0x100000000, 0x8, 0x6000000000000000, 0x8}}}}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000200)=0x3f6, &(0x7f0000000240)=0x4) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 11:36:51 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0)="2b42c26b02c91dad369ca32eae9e", 0xe, 0xfffffffffffffffd) r3 = gettid() move_pages(r3, 0x3, &(0x7f0000000100)=[&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r0, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x2200, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000300)={0xa, 0x8000, 0x3}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x800000000000082, 0x0) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000001c0)=0x4, &(0x7f0000000240)=0x1) ioctl$RTC_WIE_ON(r5, 0x700f) fcntl$getownex(r5, 0x10, &(0x7f0000000340)) 11:36:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x29, 0x3}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f00000000c0)=0x54) [ 237.045897][T11683] QAT: Invalid ioctl [ 237.059079][T11686] QAT: Invalid ioctl 11:36:51 executing program 0: unshare(0x50020000) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x8000008010500c, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) 11:36:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4c051}, 0x4000004048015) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x2, 0xfffffffffffffffc, 0x401, 0x0, 0x7}) 11:36:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) connect(r1, &(0x7f0000000040)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000300)={{0x8, 0x1, 0x6, 0x2, 'syz0\x00', 0x2}, 0x1, [0x58, 0x9d, 0x4, 0x4, 0x7, 0x5, 0x1, 0x7, 0x9, 0x4, 0x2, 0x1, 0x9, 0xffff, 0x7ff, 0xd0, 0x2, 0x3, 0x1, 0x80000000, 0x8, 0x80000000, 0x9, 0x3ff, 0x100, 0x2, 0x5, 0xfffffffffffffff9, 0x9, 0x4, 0x1, 0x7fffffff, 0x7, 0x3, 0x1, 0x1, 0x2, 0x1, 0x1000, 0xffffffffffff4a61, 0x4, 0xda82, 0x5cc, 0x6, 0x8, 0xff, 0xa92c, 0x1, 0x0, 0xffffffffffffff80, 0x7, 0x3, 0x4, 0x583, 0xc77, 0x7, 0x62f075f1, 0x5, 0x1, 0x7, 0x9ca, 0x8, 0x5, 0x800, 0x2, 0x85, 0x0, 0x7, 0x2, 0x2400000, 0x0, 0xfffffffffffff045, 0x3, 0x8001, 0x1, 0x3, 0x11, 0x8, 0x2, 0x9, 0x3, 0xc33, 0x5, 0x2, 0x0, 0x826b, 0x4, 0xffffffff00000000, 0x8001, 0xffffffff00000001, 0x3, 0x9, 0x800, 0x4, 0x0, 0x2, 0xc7b, 0x2, 0xee, 0xffffffffffffc0ef, 0x6, 0x9, 0xc4, 0x8, 0x8, 0x2, 0x4, 0x200, 0x28fe, 0xfff, 0x9, 0x7, 0x7, 0x10001, 0x100000000, 0x612, 0x3c97, 0x7ff, 0x5, 0x10001, 0x5, 0xffffffff, 0x2, 0x400, 0xa3, 0x5, 0x1], {0x77359400}}) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0x10) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000100)={0x2}) 11:36:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0400000000000000000000000002000000000000000000000000000093562225ebb9cc46dc0000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffffffffffff00000100"/104], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 11:36:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000240)={r3, 0x2, &(0x7f0000000140)=[0x62, 0xfffffffffffffffb], &(0x7f0000000180)=[0x46, 0x2fa, 0x1f, 0x6], 0x4, 0x3, 0x4, &(0x7f00000001c0)=[0xea6f, 0x0, 0xd06d], &(0x7f0000000200)=[0x8, 0x9, 0x7, 0xfff, 0x0, 0x7fffffff, 0xff, 0x1]}) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000000c0)={0x1c, ""/28}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffff70b}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x48}) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000300)={r7, r8}) [ 237.638909][T11709] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 237.669910][T11709] user requested TSC rate below hardware speed 11:36:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0xb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x484000, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000140)) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x80000000) shutdown(r0, 0x40001) [ 237.743539][T11709] user requested TSC rate below hardware speed 11:36:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x20, 0xc8400) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)={0x3, 0x5, [{0x1, 0x0, 0x800}, {0x6, 0x0, 0x5}, {0x8, 0x0, 0x1}]}) r1 = epoll_create1(0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x964}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffa}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4c004) fcntl$lock(r1, 0x26, &(0x7f00000002c0)={0x2}) 11:36:52 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x4, 0x3, 0x6}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x19e5, 0x0) 11:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000380), &(0x7f0000000400)=0x60) r3 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x9858, 0x40240) unlinkat(r3, &(0x7f0000000280)='./file0\x00', 0x200) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001e000100000000000000000000000000aa0e5996aa000000481275fc89af8e6372e14f682648251ab7faefffb43aefabdd6db0399b8b87a9aa957facc79e6e90f5931561c8056ff83f718a92ce8310d76af6dec1055958b158"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="02022bbd7000fcdbdf250100000000000000014100000018001700008b6d97ee924cb96071e70008000065c86574"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f00000002c0)={0x1800000000000000, "d3bbdd8c5110296ca2645a99fa654fecbf15df52fb58a1c95c99dc0c232ff9c2", 0x2, 0x1}) 11:36:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x911, 0xfffffffffffffff7, 0x7, 0x5d, 0x9, 0x9, 0x2, 0x739, 0x4, 0x1000, 0x8}, 0xb) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0x5, 0x101]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r2 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x8, 0x4e, 0xc) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x7fff, 0x2) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getuid() write$P9_RSTATu(r1, &(0x7f0000000280)={0x6a, 0x7d, 0x1, {{0x0, 0x54, 0x80000001, 0x9f, {0x20, 0x0, 0x3}, 0x80840000, 0x0, 0x2, 0xffffffffffff660f, 0xb, '/dev/audio\x00', 0xc, 'bdev:*^wlan0', 0x0, '', 0xa, '/dev/zero\x00'}, 0x1, '\'', r3, r4, r5}}, 0x6a) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000380)={r6, 0x4}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)='/dev/zero\x00') unshare(0x40000000) ioctl$KVM_GET_CLOCK(r7, 0x8030ae7c, &(0x7f0000000140)) [ 238.202954][ C1] hrtimer: interrupt took 93762 ns [ 238.267791][T11735] IPVS: ftp: loaded support on port[0] = 21 [ 238.795551][T11735] IPVS: ftp: loaded support on port[0] = 21 11:36:52 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x100000000000000, 0x4403d, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000040)={{&(0x7f0000600000/0x5000)=nil, 0x5000}}) 11:36:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x50}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4800, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f0000000080), &(0x7f0000000100)=0x4) 11:36:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x911, 0xfffffffffffffff7, 0x7, 0x5d, 0x9, 0x9, 0x2, 0x739, 0x4, 0x1000, 0x8}, 0xb) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0x5, 0x101]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r2 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x8, 0x4e, 0xc) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x7fff, 0x2) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getuid() write$P9_RSTATu(r1, &(0x7f0000000280)={0x6a, 0x7d, 0x1, {{0x0, 0x54, 0x80000001, 0x9f, {0x20, 0x0, 0x3}, 0x80840000, 0x0, 0x2, 0xffffffffffff660f, 0xb, '/dev/audio\x00', 0xc, 'bdev:*^wlan0', 0x0, '', 0xa, '/dev/zero\x00'}, 0x1, '\'', r3, r4, r5}}, 0x6a) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000380)={r6, 0x4}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)='/dev/zero\x00') unshare(0x40000000) ioctl$KVM_GET_CLOCK(r7, 0x8030ae7c, &(0x7f0000000140)) 11:36:53 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2801, 0x0) ioctl$sock_TIOCINQ(r0, 0x5452, &(0x7f0000000040)) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x4, 0x1, 0x6}, 0x3}}, 0x18) [ 239.139211][T11747] IPVS: ftp: loaded support on port[0] = 21 11:36:53 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x61, 0x1, 0x8008, 0x800, 0x0, 0x9b, 0x3, 0x0, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xd86, 0x0, 0x7, 0x5, r1}, 0x10) readahead(r0, 0x6, 0x101) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000100)="390000001000090468fe07002b0000000000ff0725000000450001070000001419001a00120002000e0c010009000300"/57, 0x39}], 0x1) [ 239.451847][T11754] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.461395][T11754] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.471053][T11754] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 11:36:53 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24}}, 0x24) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) sendto$unix(r1, &(0x7f0000000080)="8703d72d6412121d1838815b707def535303a622e272a1de509bce2b81f3df9623c5d7ce06fd59653626acd1810c5507ed766a13f21d2bf557a6a3f5351074990f30b951edc4fb46ac45e98114cd908eb2f247035a831ef9a3dde0a3d5ab06ed8d01d8b3755e39debf139df4b3fff4", 0x6f, 0x4000, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) socket$rds(0x15, 0x5, 0x0) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) 11:36:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x8000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x9, 0x240000) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) sync_file_range(r0, 0x53f, 0x10001, 0x5) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x4e20, @multicast2}}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/219, 0xdb}, {&(0x7f0000000140)=""/240, 0xf0}], 0x2) 11:36:53 executing program 1: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/140, &(0x7f0000000100)=0x8c) ioctl(r0, 0x2000c0884123, 0x0) 11:36:53 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x3ff, "3df672cd513dcbbd243c76b145c0b83055aebd551019c6f15ebf8a7ac052b8c4", 0x1, 0x299, 0x0, 0xffffff, 0x4}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)) pread64(r0, &(0x7f0000000100)=""/221, 0xdd, 0x41) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200)={0x5}, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000240)) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x3, 0x1, 0x5}, 0xa) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r1, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x16}}, ["", "", ""]}, 0x24}}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x40) io_setup(0x9, &(0x7f00000004c0)=0x0) io_destroy(r3) r4 = fspick(r2, &(0x7f0000000500)='./file0\x00', 0x1) read(r4, &(0x7f0000000540)=""/159, 0x9f) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000600)=""/250) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=0x0) timer_create(0x3, &(0x7f0000000740)={0x0, 0x2e, 0x3, @tid=r5}, &(0x7f0000000780)) io_submit(r3, 0x3, &(0x7f0000000ac0)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f00000007c0)="4df3b7ad6ff9f396ea678d54236bf3ba6b8037864625cebe7ffa7372463ed982e94422176212fec7b2d6369d7c2ec9678e1049c996ccd90b6c7bd4680d308f4a321e8c6464328037c23959cc4f811d852493542a84cba88fc69634375bd5744b3494a9b0f49e3b3d3effeabb10824b0601ee24966ab65170fc93002b3bd2b7c3f4317805ec48e23f3c18d394e53d436bde2aadd37e190ef7ba4b811aba7462919036de3f8224dfcc7b43c048db569d399a0fc083f872967c8cb65365c7d5d3d3d8df635b04659337ca86e2b53edd729bf59c932974c05aa0", 0xd8, 0x1}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x5, r2, &(0x7f0000000900)="414c397b353b669497eb19cdab3f111a06db99e79cfa6171de5ceecdec70455d4bfa4b000ca8c7f45d325134ca32035d968520350cda9157beb1fc6a14a934263b95e5b34fc985d713ac4ec2ee8198e3bf071ea6e5a0fcca3b5ee3ce83480fe7be5916dc31b79484c1ab5cd057f3cf80093b9e426c926120cf31b2a365b558b2711ac4b0", 0x84, 0x9, 0x0, 0x0, r0}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x2, 0xff, r4, &(0x7f0000000a00)="71de904b8ca8895850106ffe3608dcbb8bf1e2de3aeb5d4d42f65c25bb7ed3709e6206d71cc23bebfbb16bb66abbad69f99848e8b8cdac4077ce8db9a62533286b097b7d20bfc2a32ec9d2bd165eb06967f6bb95004769ebffa527c377ce3f34bed62bc7ba62c860a432a2cdac39802cd336a1ed7a33e0d7a01ebf94533290b0", 0x80, 0xf20, 0x0, 0x3, r2}]) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000b00)={0xfffffffffffeffff, 0x0, 0x1, 0x101, 0x4, [{0x6, 0x401, 0x5d}, {0x20f3b058, 0x1, 0x3, 0x0, 0x0, 0x1000}, {0x0, 0x9, 0xac, 0x0, 0x0, 0x600}, {0xffff0000000000, 0x80000000000000, 0x101000, 0x0, 0x0, 0x2004}]}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000c00)) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000c40)=0x9, 0x4) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x1) io_submit(r3, 0x5, &(0x7f0000002040)=[&(0x7f0000000d80)={0x0, 0x0, 0x0, 0xf, 0xe8, r0, &(0x7f0000000c80)="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", 0xfe, 0xffffffffffffffc9, 0x0, 0x1}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000dc0)="6601a50a84dec03e87a785846363b0638370498b3c416c3a4f5310f4f7a2e96bda83", 0x22, 0x200, 0x0, 0x0, r0}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000000e40)="4f53d9b6a57b686fd5911a595d886d372afce2e7c6736868799142183275f384b1a33830961aaa67a7e551e2193ec7fcb9b0b33ee9c90fb1d8e435c1ca9799ff72c37ce441aba5448bb9e6904a78ef3ea831e2740b6d8657d7a3f3cf3695efbd16fc7c1e898bf19decfad0846289ee1ac7cc01f00ee1d5de8cdc90c8cdf81b7a14a53895798f173537c4af83b330b07c06ffebc64f86", 0x96, 0xfff, 0x0, 0x3, r2}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x1, 0x4, r0, &(0x7f0000000f40)="45fa6d83a34fda0e5afd391688a27e1ceabd2b148a8bdcf7d2200a7f03218f5f49d54e673b9dc3d2a20c7a7742a4371ed6da2f714191dbed2b31580db6050275c2a14f70555604fcc6a16d5f8b6afa19f166f00f14987e5c80ab0c5c80d50fb4852689c2a9b3e07e8d00bda1584c23dd24", 0x71, 0xc4d, 0x0, 0x2, r0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x7, 0x80000000, r4, &(0x7f0000001000)="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", 0x1000, 0xffff, 0x0, 0x2, r0}]) getsockname$netlink(r2, &(0x7f0000002080), &(0x7f00000020c0)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002100)={0x0, 0xdf3, 0x10, 0xac1, 0x100}, &(0x7f0000002140)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000002180)={r6, 0xc5da}, 0x8) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f00000021c0)=""/159, &(0x7f0000002280)=0x9f) lstat(&(0x7f00000022c0)='./file0\x00', &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000002440)={0xa0, 0x19, 0x1, {0x202, {0x0, 0x1, 0x2}, 0x140, r7, r8, 0x100, 0x2, 0x6d, 0x3ff, 0x1000, 0xfffffffffffffffe, 0x4, 0x1, 0x80, 0x4, 0x1, 0x9, 0x400, 0x1ff, 0x8}}, 0xa0) 11:36:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x86000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000140)={0x20, 0xfffffffffffffffd, 0x1, {0x5, 0x0, 0x1}}, 0x20) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/132, &(0x7f0000000000)=0x84) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x3, 0x5, 0x2, 0xbaab, 0x0, 0x0, 0x2c000, 0x9, 0x5, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x200, 0x5, 0x3, 0x100000000, 0x6950, 0x5, 0xa086, 0x1, 0x0, 0x7f, 0x1, 0x0, 0xffffffff00000001, 0x4, 0x3, 0x0, 0x5aa, 0x7, 0x0, 0x100, 0x3f, 0x8, 0x8a2a, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x2000, 0x0, 0x5, 0x5, 0x67, 0x7c}) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @bt={0x1, 0x3, 0x9, 0x9, 0x21c9, 0x100, 0xb, 0x4}}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x4000110, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0/file0\x00', 0xfffffffffffffe8e, 0x4) ioctl$KDSKBLED(r1, 0x4b65, 0x5) close(r1) 11:36:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40004008af25, &(0x7f0000000300)=0x800000002) fcntl$addseals(r0, 0x409, 0xe98dc21dbb08be9) 11:36:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100000000, 0x101002) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x71, &(0x7f0000000000)={r3}, 0x8) 11:36:54 executing program 0: unshare(0x30030400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0xfffffffffffffde4, 0x0) 11:36:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r2, 0x0, 0x1}, 0x14) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000000)='./file0/file0\x00', 0x8003, 0x0) [ 240.333717][T11784] IPVS: ftp: loaded support on port[0] = 21 11:36:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) 11:36:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xfffffffffffffffd, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) poll(&(0x7f0000000040)=[{r1}, {r2}], 0x2, 0x0) [ 240.577945][T11784] chnl_net:caif_netlink_parms(): no params data found 11:36:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/236) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000080)={0x0, 0x10000}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) select(0x40, &(0x7f00000001c0)={0x1, 0x3, 0x4, 0x951, 0xe3, 0x8, 0x101, 0x2}, &(0x7f0000000200)={0x8, 0x1, 0x7, 0x5, 0x5, 0x6, 0x0, 0x2}, &(0x7f0000000240)={0xc69, 0x7, 0x9, 0x80000001, 0x9, 0x3, 0x401, 0x7f}, &(0x7f0000000280)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$KVM_NMI(r0, 0xae9a) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3, 0x400000) [ 240.683695][T11784] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.690956][T11784] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.699768][T11784] device bridge_slave_0 entered promiscuous mode [ 240.744473][T11784] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.752800][T11784] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.754203][T11784] device bridge_slave_1 entered promiscuous mode [ 240.834125][T11784] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.848195][T11784] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:36:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='$', 0x1}], 0x1}, 0x20008001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = request_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/158) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd1, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000040)={{0x2, 0x1000, 0x4, 0x0, 0x5, 0x9}, 0x8, 0x81, 0xee}) [ 240.896498][T11784] team0: Port device team_slave_0 added [ 240.925997][T11784] team0: Port device team_slave_1 added 11:36:55 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xc}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000002}) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 11:36:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/236) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000080)={0x0, 0x10000}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) select(0x40, &(0x7f00000001c0)={0x1, 0x3, 0x4, 0x951, 0xe3, 0x8, 0x101, 0x2}, &(0x7f0000000200)={0x8, 0x1, 0x7, 0x5, 0x5, 0x6, 0x0, 0x2}, &(0x7f0000000240)={0xc69, 0x7, 0x9, 0x80000001, 0x9, 0x3, 0x401, 0x7f}, &(0x7f0000000280)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$KVM_NMI(r0, 0xae9a) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3, 0x400000) [ 241.057941][T11784] device hsr_slave_0 entered promiscuous mode [ 241.092736][T11784] device hsr_slave_1 entered promiscuous mode [ 241.165300][T11784] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.173643][T11784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.181467][T11784] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.188801][T11784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.380077][T11784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.416138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.428207][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.441240][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.456994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 241.478273][T11784] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.496786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.506601][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.513882][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.587324][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.597146][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.604378][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.663129][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.672847][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.682366][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.691345][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.705791][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.755142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.764429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.774035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.783220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.798559][T11784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.859655][T11784] 8021q: adding VLAN 0 to HW filter on device batadv0 11:36:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x5}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101500, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000000c0)=0x200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:56 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x101000) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1}) unshare(0x100040000) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x2a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) fcntl$lock(r3, 0x207, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x2}) 11:36:56 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0xfffffffffffffffd, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x80000) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) memfd_create(&(0x7f0000000240)='syz0\x00', 0x0) 11:36:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 11:36:56 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x8000, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x1) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x10000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4200, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5e66, 0x2000) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x3996f300cc60cb71, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x5, 0x200000) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000240)={0x0, 0x6, [{r2, 0x0, 0x10000, 0xfffffffffffff000}, {r4, 0x0, 0x8000, 0x18000}, {r5, 0x0, 0x100004000, 0xfffffffff0000000}, {r6, 0x0, 0xfffff000, 0xfffffffff0001000}, {r7, 0x0, 0x4000, 0x8000}, {r8, 0x0, 0x100008000, 0x1000}]}) [ 242.432815][T11824] user requested TSC rate below hardware speed [ 242.542522][T11833] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 11:36:56 executing program 1: r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x40000000}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 11:36:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fffffff, 0x404000) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0x80000001, &(0x7f0000ffb000/0x2000)=nil, 0x1) unshare(0x7fc) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000100)="73c35e5c1c7089f4457d5c332534b0c535b1f8d17ae129596b9e0224c6aa0164b9e9c3c1d8348859067dcb80c7589ed799d4d3eeb318a67de15cdd299bf993e137816dec8f642753bbb507e7949275efd84eeaafb73c9e46b62aa7f8b3c7ce2123dc0e0ae82114fda938da") fgetxattr(r1, &(0x7f0000000240)=@known='trusted.overlay.opaque\x00', 0x0, 0x3a9) 11:36:56 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) sendto$inet6(r1, 0x0, 0x0, 0x20000009, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES16], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fbfffffc) 11:36:56 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000280)="cefe07f74f26821aee4eaa65f0ab7b7bc3d8674add4cfc7b5e59620c26ef424b4ea96dc990720dfa1067988e1f8c3ae665835e0e61dace840f5067f5934e57d81d47561eb21dc7426566a56ee156f6168180985885a58d5d683c3d50cad31f2ec0dca7e97140d2f2ffbcff3aefff8ac30060f78ffb43db8da9e5b7bac9b73667c99718aad0adb0e775015b1f608edb7183c289b31a475d538de94ded83200f5442618743a4cda626a1f9744cb3776ab16a9357eb1f7aeb85dff6d393b672c4d3e7f9aaa68ec24dc2df74a8c5fd43", 0xce}, {&(0x7f0000000380)="4ea4c74bf0db37ec2846d170cdc16eb3227d8ab4bb7988acfdfd981523d634b06470aa5fff28294398a7eac71d4d7b74b62d80476ac210dc8700e409db5c94739252a7cfe2e628ffd0e16c40763432bcf06831f679ac03ec7c5e29a4294bacc48a30dd4c2658702ba38ca78cd89c1ca84245214da70964918d9765586dee9abbf76666b5f7c3c539393ec2fb947ad532611a86e83c14cdfb5db7b77d6ac853f46d86de4922da28f74f3d92feeeb5b55245c355bb485915794df145b266b675e007a24231a987e3ff0833f9cb074f4b0ee2b02fb59cbe75c7afe23b7f6462987e6fa6", 0xe2}, {&(0x7f0000000480)="62c0db5c26b5e8f76e10a17c", 0xc}, {&(0x7f00000004c0)="31f59f57c6ba373fdc5c8c0e1c47700dcee7ab5de3232b5501445ab23a1e427bae292d9da7cb1e315bd32ef80f2660356d510197c9ee5beaad61a3be9f930465b7e22eca30b1f74982c4e18c5adbb241dfeeb50b5b254315a91f648d2b51f6018f221c6077550c9613c7fd7babbfaf2d495c864745bd1b333b428991fc3664bc948353d6918a", 0x86}, {&(0x7f0000000580)="dade4ffbcd75867c2818040740ccc4ba3bbd99c2efb58c3812b214e39e2e6e77103dae9aabf8d3e5b773275d69dea6bfb617fc61361650571dea908fde5c1f39d51a39b154252f8acd6966e1438593093fd3bd3626555ff8ebed4aa576144fc21ed0cca63b35d442f926b104ffad0f9e922374265818bcb5fe617cda9615b473bb6f71980bd51561bf9e840f8183ee7643262326c7171dbeb65cacb90383ba3172c81d3cee3989d902b616eb944e3f41af168f7f52ca2edb93f3fa0c16a2d2545ecb37158bb37e503dc2259ec368690d55", 0xd1}], 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x500, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)={0x1, 0x2, [{0x2000000000049}]}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8982, &(0x7f00000000c0)={'\t\x00\x00\x000\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) [ 242.877965][T11847] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:36:57 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0x21f}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d48950af4a8fcd36", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x6, 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbff, 0x82000002}, 0xc) [ 243.014438][T11850] user requested TSC rate below hardware speed 11:36:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=ANY=[@ANYBLOB="b8000000190021040000000000000000ff010000000000000000000000000001f0ffffff00000000000000000000000100000000000000000200001000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffffc, 0x20003) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) [ 243.108386][T11850] user requested TSC rate below hardware speed 11:36:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syz_tun\x00', 0x43732e5398416f1a}) r1 = socket(0x1, 0x800, 0x7fffffff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:36:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/dsp\x00', 0x200000, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000003640)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) vmsplice(r0, &(0x7f0000003500)=[{&(0x7f0000000040)='}q', 0x2}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000080)="5504f339f5dfbb78bf47b45be80723803a4db8f11ef8967f1fdd7275f80e5542714cc6c284fbc3fbf4de40a9ca8dc57ee21dc63a13a19c07a3366198b02e01e0fcd4080e", 0x44}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="d112a460c9d5da4f5c379956af72bd768b27c7a5770145baa21080702c50f8829d385347fec734e042970f9616488b983cb224b46eb95194245d544b1b0389d2f35cd72874d280ce0a152a4edb901e1fa77e7eaf138830e65fac199c45964a063b6bf9bbb87a33cce66653666628ba655622f86679ad761a98bfbdb2d5910bec81a35228a6134f6f2e079961ff55ffc86548db50bd95c6d5f800efda0a8d53de22d79389d570802399950f0328580c28c89091e2d77d89c419a08ae3dd28cb4cef4faf1c0752cdabb849424f2f2df81cb5d25076f06e15da6385ee", 0xdb}, {&(0x7f00000022c0)="fc9a34253f71242a654716a9e3f91563e0f693d0fb4e1cebaa95e513c5a93e49ab204e6726ee9e9a7ef1cb108062752e89267bdb901b7346b6d232a5e90f420786f342097b7a3e3804ddd45fee218c2e063c6e218684af86ecf458a54cb7fe0bf7ac3f6034c8c4516dce723426ffc627ce6415817ce0920ac69fe8577dbd6b72b1436bbe32dc17be259dd461297defaf4ea010d9cf7c54d39e7ae68bc243c91bfe5edfd91d1d92e220df889a054937ba931d08e27079be816b9f1bd32cd0b6e15e31462714b0ca5c1e280170f2501d9cea8cc1c94fdb", 0xd6}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000100)="23eaa2adcfac57afcfaab2f683efb6fb80163d401f299d2102026668819d5bbc4c19b600008c9f9487dc7c410312d5e53dba092bb46f4bdedf308e33f9720a72f361b8b74adb7173fc64f0b349cb61a92d3957f210f10c687d3341050a591e08f4105e51803d712e58e844a61db3d96fa64a0258ed41e9683182ae", 0x7b}, {&(0x7f00000033c0)="dc5e80e51a835909fb11c4f45920f909e1040429f438c3a6fc4551393d35adc7a1b4af4bdf1c64b6f9abe88559b3855978be79e3aae04821aa6bcce6dbc7d74dc2012e6f5d0ae29b4ace4bab437e588ee51e0f3a8f6d4ad56e90e64b815f834d6b6b0d4748b2edaae3926947daa5ab34c71ebb007ca634be81127ed88f935acc0bf1337d6d9866a6f2bf3dbbd5157d52940f3e6df89915ea3e859b4e6b3f72eee77cc74efb98caf672d0a986907cab277e009985", 0xb4}, {&(0x7f0000003480)="6bdcd1dacc99dfcbfa62840ae2b674fe3212df4eed3b3a54875c8f5d230e37a19bac801a0bc8c07fc10823018b744336618d445ca5754a08e8564f6b8fcbaabf18b1e80dec24b98efa1a928c1c901b8ddb44ad06e932c9bcc150f1de1e8fe90cfae1032ba2b0ef697c77", 0x6a}], 0xa, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x40000012}) 11:36:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x6}]]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r0}) 11:36:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42400) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7283c84f, 0x40000) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x6) dup3(r0, r2, 0x0) [ 243.483458][T11872] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 11:36:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x1, {0x1, 0x0, 0x7}}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) [ 243.534413][T11872] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 11:36:57 executing program 2: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:36:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x801, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'\nth', 0x3a, 'veth1_to_hsr\x00'}}]}]}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/325], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:36:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x7fffffff, 0x9, 0xfffffffffffffff8, 0xffffffffffff0001}, &(0x7f00000000c0)=0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000300)=""/107) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000004f000800ef00000008000000020000000900000020c1fe994165004811e811e573f09489e0d60344c69a64c822a60e385b39ffb14ddf7625cb0f283cd1746e4b100a65b70fc47b21ad857a8a46596be1bca869d272a1c880a0ad2e9282060b4e461388"], 0x167) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0xfff, 0x47a}, 0x10) [ 243.836829][T11886] Enabling of bearer < [ 243.836829][T11886] th:veth1_to_hsr> rejected, media not registered 11:36:58 executing program 2: futex(0x0, 0x408b, 0x1000000000, &(0x7f0000000080)={0x77359400}, 0xffffffffffffffff, 0x0) 11:36:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000009c0)=0x1f, 0x4) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fffffff, 0x280800) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001180)={r3, &(0x7f0000000080)="e1577b91199953adabdab9782001d258c89d5126afbff7e7ee16d6e84b8c2ee59baf9ef8d3362f1982b2b74ae8c5010961e3fe52d4c4cb5cbfa466378ea8dfd4a7c0e97e470fa15686e18dc27a3de6ed41cad0b41d9e0ac576d2cbf4f958f7267c3f419e75474e350c4b413c4737932887037d530ccefcea73056cbf9b9c50a2baafced8326a4c4b47fc4d1f80dd0c93793b82682ce99e08b5779fd7829879299a24b142378bed01f111e9470e91e4c70361432773d1b8e03fb229fb4075c31473d20bf114cffd59c2b7426a3b13833f607d17b954d7942674", &(0x7f0000000180)=""/4096}, 0x18) fsync(r0) mq_getsetattr(r0, 0x0, 0x0) 11:36:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f00000000c0)="6636ca0b562e3f3dbdbbd928135fd6d307c4b6d6e8b80846ebdedf0109295c3653ed47613bcdefeee8c71155f859816d858f158ccfd98462bf095a1c51ebd8de1a2ffce83d2a79a95a541bc8f1ab91eb5bdbf40291aad94828e6033fe5cf6effce65a636b245c54f55de4eb8ead4f21949e636767155b0d69854e7fd73a41275a30a64c57988ecbd8b8f3ac3ccefb8e6b8b5d099a797932d642a0bfd474ec620504c5e04bcd1c315fadc10874775afa276e815741cdf6ce5441d35845c8b083927bb06dfd22a98700faadaa34b979c274c7fe8cfb669c8370ecd3ec94715cad367d39fdd3e75e7c01cae62329fbdd68c76c880") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x200) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000003f00000800030003000008", 0x24) 11:36:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x400) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='.selinuxbdev\x00', 0xd, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) pselect6(0x40, &(0x7f0000000040)={0x10001, 0xd93, 0x245, 0x4, 0x7d, 0x100000001, 0x8f, 0x4}, &(0x7f0000000080)={0x5, 0xe3b, 0x0, 0x1ff, 0x5, 0x4, 0x401, 0x4}, &(0x7f0000000180)={0x4, 0x100, 0x80, 0x1, 0xbe66, 0x10001, 0x5, 0x3}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={0x3f}, 0x8}) 11:36:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xd9c, 0x7ff0bdbe}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x100) [ 244.260878][T11886] Enabling of bearer < [ 244.260878][T11886] th:veth1_to_hsr> rejected, media not registered 11:36:58 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x20, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) dup2(r2, r1) 11:36:58 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1c99, 0x1) getpeername$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x40, 0x0) bind$isdn_base(r3, &(0x7f0000000300)={0x22, 0x3, 0x5, 0x1, 0x8001}, 0x6) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x22a}], 0x1) 11:36:58 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x141000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0xffffffff, 0x4, 0x7, 0x80000001}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) wait4(r1, 0x0, 0x3, &(0x7f0000000200)) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x5, "be5f7432e7e79aaf786020ab37808218168ad3a29fadcbbe75a75a2072c3ac00"}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x5) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000100)={0x1, 0x9, 0x7}) 11:36:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/108, 0x6c}], 0x1, 0x48) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e20, 0x98, @loopback, 0x8}}}, 0x84) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000240)={0xc2af, 0x3}) 11:36:59 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r2 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00\x00\x00\x00\x00\x00\x00\x00\x05', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0159933f3b8770ff8e68fd00000008004500001c4000000c33009078ac141400ac1e000000009078041414aa"], 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x780000, 0x4c0000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000080)=0x4, 0x4) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) 11:36:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00') lseek(r0, 0x4b, 0x0) seccomp(0x0, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x10000, 0x0, 0xd9c, 0x6}, {0x5, 0x8, 0x8, 0x17eb1853}, {0x362, 0x7, 0x100000001, 0x800}]}) 11:36:59 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x20, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) dup2(r2, r1) 11:36:59 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x1, 0x7, 0x12, &(0x7f0000ffc000/0x2000)=nil, 0x6fd}) move_pages(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x9, 0x4) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 11:36:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:36:59 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(r0, 0x0, 0x99, 0x40, 0x0) msgget(0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast1, @in=@dev}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) request_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffff9) shmctl$IPC_RMID(0x0, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f00000000c0)=@v2={0x2000000, [{0x1}, {0xba, 0x4}]}, 0x14, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000002ca, 0x0) iopl(0x80000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=""/149, 0x0, &(0x7f0000000340)=""/12, 0x4000}) 11:36:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x1, @empty, 0x9}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) writev(r0, &(0x7f0000001b00)=[{&(0x7f0000001b80)="15", 0x115}], 0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000240)) accept$inet(r4, &(0x7f0000000340)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f0000000140)=""/200) r6 = msgget(0x2, 0x5a0) msgsnd(r6, &(0x7f00000003c0)={0x0, "ce42300a914ed9eb4e16fd60b99eea9d91148cade0ec572bec208a8649432d853b8d71ee6ad45473b379f3fccb40c88dd7a00f0adc02e98f856fd3dadef7fe9cced1a97c0cafd8d2ac87574f28f61699817b3d59fcd436a5dddaa3033899e27bd49302a8c1b812ecc54cac8e7014982b02851a99c7fb3a470a7a18bbb8391b4d2f218613c8db0bcd9d6a60da056cd3e8f3d9fe3fc5d48fafdb69abac3a85e0c10d2d338c706a47dfb6188cf8ac3b14a65af9d74b5c9e28dcfd9e08a92a76b2cec545573a3e02899b972f73"}, 0xd3, 0x800) dup3(r2, r3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 11:36:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e62cfe47bf070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002780)={'gre0\x00', 0x1ff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000003c0)={'gre0\x00', 0xa96}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000280)={0x0, @data}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x400) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000001c0)=r4) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000200)={0x6, 0x100, 0x6, {0x9, 0x2, 0x7, 0x1}}) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000340), 0x4) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/103, 0x67}, {&(0x7f00000000c0)=""/40, 0x28}], 0x2, 0x0) 11:36:59 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(r0, 0x0, 0x99, 0x40, 0x0) msgget(0x0, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast1, @in=@dev}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) request_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffff9) shmctl$IPC_RMID(0x0, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f00000000c0)=@v2={0x2000000, [{0x1}, {0xba, 0x4}]}, 0x14, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000002ca, 0x0) iopl(0x80000000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=""/149, 0x0, &(0x7f0000000340)=""/12, 0x4000}) 11:36:59 executing program 2: r0 = socket(0x10, 0x80002, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a28093", 0x10}], 0x1}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x30000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000001c0)=""/243) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 11:36:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000078000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000080)="c9afd741d988bd44911a1fe0160da0bfa70cb46cc706ea83e58d9e60317f115b3c3d15ab23b8d6b38dc87ceb0197307d8844d6ac0c30ad752e92e12a4fb40c04dfde9262a56bdaa4f0e771a50a65420e2ae3d18ddaf4a1dd10cf41c0a68217c0a2c23c545f59737ce7a670b297a425a1b61ca91bf55467613bcba9", 0x7b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) 11:37:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in6=@ipv4={[], [], @broadcast}, 0x0, 0x2b}, 0x2, @in6=@loopback}}, 0xe8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xd9, "655919a073c9b98305d7bb8611821acdd83c13c286f85c59cde58e9a09cca0a15827e4324f2d0f12acb49d35f989034c6598a890b782e0f4dc78d8eb4196a28fd099fefc547cf5fc08e86e18bad424a2a018b4cad07eb204a90c474a9d3d1db0a7ca73d9e9cda5bf2ee9c86dc26fe1c242fa5f5a12c04af1bd85b0df623a13bfb1f6333e9b67bbdc406f6fab65102d30719b90cddd97b1812dd20e2fe4ffcee170f0a7398af2fef9e5c4ce81e31426773948cb5c4fb7ff06bafae160b7e5e31e9010cb860e111711407183b6ed397e87d7e4184cb63b3cb472"}, &(0x7f0000000180)=0xe1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x80bf}, &(0x7f0000000240)=0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x26000, 0x0) 11:37:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0xbe}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:37:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'\x00', 0x400}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 246.262592][T11986] user requested TSC rate below hardware speed 11:37:00 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r0) fgetxattr(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x3}) [ 246.311691][T11986] kvm: pic: level sensitive irq not supported [ 246.315196][T11986] kvm: pic: single mode not supported [ 246.330501][T11986] kvm: pic: single mode not supported [ 246.336300][T11986] kvm: pic: level sensitive irq not supported [ 246.371998][T11986] kvm: pic: level sensitive irq not supported [ 246.382966][T11986] kvm: pic: single mode not supported [ 246.390083][T11986] kvm: pic: level sensitive irq not supported [ 246.403921][T11986] kvm: pic: level sensitive irq not supported 11:37:00 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000040)={0x2, 0x3, 0x5, 0x6ced, 0x9, 0x6}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x3, 0x20000000, 0x4) fstat(r0, &(0x7f0000000100)) 11:37:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x40, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x67, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) r3 = signalfd4(r1, &(0x7f0000000080)={0x57}, 0x8, 0x80800) r4 = socket$inet(0x10, 0x3, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x80000001) r5 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xd16, 0x18000) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000280)={0x6, 0x1, 0x5, {0x7fff, 0x101, 0x100, 0x1}}) epoll_create1(0x80000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000180)=0x1, 0x4) ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f00000001c0)={r5, 0x0, 0x1000000, 0x1fffff000}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x8000) [ 246.414412][T11986] kvm: pic: level sensitive irq not supported [ 246.425868][T11986] kvm: pic: level sensitive irq not supported [ 246.437559][T11986] kvm: pic: level sensitive irq not supported [ 246.460168][T11986] kvm: pic: single mode not supported [ 246.466532][T11986] kvm: pic: level sensitive irq not supported [ 246.502679][T11986] kvm: pic: level sensitive irq not supported 11:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0x48c}]}) socketpair(0x0, 0x7, 0xfff, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xf8, "9619690df0d33d8c24c1b13d7681502eb26b4f6c56f9544b49b36b529d4345e5ed354e1a6db84e2b7ed930f24dd680642725ce46891d970c6b94fa5dfeccbba69903097466658d6f3b3b53b6a2e0a89fe0eb1a4dc71cf5f67b8128821de1d06cae4e2ff95f7cae0eaee973aaee4211bfd68f85ae5c910cb94bd8e18b5d2006cffcd6e0b928ad47f4f18a3ac9a191d5dd579736959d544510ad851b4ecbf26edc4ea9cceb289da8e62c0093edd5b2a577add65e4eef41ab4286e6bebf905db81f41cb83a884d1c6a78738aa2d82bffc8c942d70c34631aba8861224b3a3f38faaedb291827e6953d9c46338059044d24d9f254724f8272382"}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e21, 0x8, @local, 0x7}}, 0x4, 0x2}, 0x90) [ 246.533848][T11986] kvm: pic: single mode not supported [ 246.574768][T11986] kvm: pic: single mode not supported 11:37:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="507e62814fd901733c78d9d56b283fb039da439a56a92188ded9540e99303de2388658a6c15937f7ff2ced5bb6ac003e62096a4e064501faf6e73da1c717437eda2dd197b9706441c9d86027fc0ab20b8d9e9b450f8cce13e5e81a6e78afb4ac85758881e6cfb2ce72828206126b6281c523d56e252dcb4a3912561ae87226ee4c51e98eb6f6b446128e") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @empty}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x4, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}], 0x2c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="1f002871e499415b369cc3bbd09c4eea"}, 0x1c) [ 246.598745][T11986] kvm: pic: single mode not supported [ 246.625680][T11986] kvm: pic: single mode not supported [ 246.721862][T12008] user requested TSC rate below hardware speed [ 246.789458][T12010] user requested TSC rate below hardware speed 11:37:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x4147, 0x2e, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1ff, 0xc040) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000001c0)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x0, 0x11, r2, 0x2000) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xb1, 0x2, 0x9, "2678223de38a041fc4eac5fe045185b8", "ff777ac0a64a84e3196b431071d5010205548915d89c760f2746812800a0633051bc380ceea06861e4f030c38ca29bd8990a88fc7d518073448a1a7b86de0bc8477e92be825fad9b57e149fbb44a36095a8bafbde30eecb41eb23bd0405356993d10f1fdf12f6de9b1e4388983b957751de48e1d6f124362dcaa6fc897c2600e5c1c1dac46d1ceaafacf05b59465e28f233ecd11afe5dc14c52d72eb"}, 0xb1, 0x1) [ 246.913691][T11986] kvm: pic: single mode not supported [ 246.915263][T11986] kvm: pic: single mode not supported [ 246.956231][T12014] x86/PAT: syz-executor.2:12014 map pfn RAM range req write-combining for [mem 0xa84c2000-0xa84c2fff], got write-back [ 247.021233][T12017] x86/PAT: syz-executor.2:12017 map pfn RAM range req write-combining for [mem 0xa7eb2000-0xa7eb2fff], got write-back [ 247.024526][T12016] user requested TSC rate below hardware speed 11:37:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f00000001c0)={0x32, 0x4, 0x80}) socketpair(0x11, 0x80a, 0x401, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x110040}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@delqdisc={0x3c, 0x25, 0x104, 0x70bd2d, 0x25dfdbfc, {0x0, r6, {0xffe3, 0x2}, {0x5, 0x1}, {0xf, 0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffffffffffff}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x8004) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000040)={0x2, 0xffffffff, 0x800, 0x1, 0x8}) getsockname(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0xffffffffffffff08) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:01 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @rand_addr=0xfffffffffffffffb, 0x1, 0x4, [@dev={0xac, 0x14, 0x14, 0x23}, @remote, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x20) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3fea, 0x10000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x5, 0x7ff}) [ 247.225758][T12025] user requested TSC rate below hardware speed 11:37:01 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x84000400) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000faffffff0000000000005b7a35103855ea1d210007000040000000"]) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x39) 11:37:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0307e1000c0800180042004200", 0x24) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x4a4b, 0x3) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 11:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x7fff, 0x7, 0x4, 0x1000, {r2, r3/1000+10000}, {0x3, 0xe, 0xc54, 0x8, 0x4, 0x8, "d6cfcda2"}, 0x2, 0x5, @planes=&(0x7f00000000c0)={0x2, 0x94a7, @userptr=0x7, 0x3}, 0x4}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {0x2}, [@RTA_MARK={0x8, 0x3801}]}, 0x24}}, 0x0) 11:37:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$setflags(r0, 0x2, 0x1) getdents64(r0, 0x0, 0x53) 11:37:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() r11 = getgid() fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() r13 = getgid() r14 = getgid() lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x6}, [{0x2, 0x6, r1}, {0x2, 0x1, r2}, {0x2, 0x2, r3}, {0x2, 0x3, r4}, {0x2, 0x7, r5}, {0x2, 0x1, r6}, {0x2, 0x892b56c5afe4d57, r7}, {0x2, 0x1, r8}, {0x2, 0x7, r9}], {0x4, 0x5}, [{0x8, 0x1, r10}, {0x8, 0x2, r11}, {0x8, 0x0, r12}, {0x8, 0x4, r13}, {0x8, 0x4, r14}, {0x8, 0x1, r15}, {0x8, 0x7, r16}]}, 0xa4, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x63, &(0x7f0000000000)=0xb3, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 11:37:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) open_tree(r1, &(0x7f0000000180)='./file1\x00', 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) close(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/48, 0x30) 11:37:01 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x7fffffff, 0x7}, 0x0, 0x33, 0x20, {0x7, 0x2}, 0x1000, 0x34}) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000240)={0x0, 0x3b, &(0x7f0000000200)="ac22790109e9902e02c0df011bb1d576c495e6fe136fa0cce13541636f9f6d31d4595edc326ca3c3051b0291793a2797f3e375425d9cd2e3492a26"}) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000280)={0x10001, "8b2ff69431bbf2408d982ee885eda9b0084696b46e995d5a53724a05affd7373", 0x3}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000002c0)='(\\.systembdevppp0-+,:)].[vmnet1procvboxnet1trusted\x00', &(0x7f0000000300)='(3system\\\x00', 0x0) r3 = syz_open_pts(r1, 0x400080) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x0, 0x10, 0x10000, 0x9}, &(0x7f0000000380)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000003c0)={r4, 0x656}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000400)=0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440)=[@window={0x3, 0x1, 0xffffffff}], 0x1) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8001, &(0x7f0000000480)=0x101, 0x2, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000004c0)={r4, 0x67, "a66d3c2a4a2b2175a4f166e6c3a7f4497cd6771ec914afc8c1f445290c66e98d5aa653262941017a959e3b8b39dcc66b1a470c1c33d3a3c753e9f904b1f88e9826a3a1efa465068d713966ea337c8c7a36406a6846ed4c388d40df3e88a493118bba9f949ec646"}, &(0x7f0000000540)=0x6f) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000580)=0x2c5, 0x4) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={r4, 0x7fff}, 0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000006c0)={0x536, 0x0, 0x7015, 0x20, 0x6, {0xffffffffffffffc0, 0x6}}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000700)={0xec85, "a2d6ca169880d9db80cdf1440a2b4b7ab5c4f5396e68be9b05852c463f901d45", 0x1, 0x1}) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000740)={r2, 0x0, 0x1000001005000}) openat(r1, &(0x7f0000000780)='./file0\x00', 0x2, 0x80) prctl$PR_SET_SECUREBITS(0x1c, 0x2) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000007c0)={0x623ce838, 0xf, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0xb, 0x7fffffff, 0x8, 0x63f0, 0x5, "26f8af29"}, 0x8, 0x3, @offset=0xfffffffffffffff9, 0x4}) write$binfmt_elf64(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1, 0x718a, 0x1f, 0x2, 0x3, 0x3e, 0x101, 0x2f4, 0x40, 0x2fc, 0x3, 0x8, 0x38, 0x1, 0x400, 0x0, 0x6}, [{0x70000000, 0x7, 0x8, 0x5e, 0x4, 0x3f, 0x203, 0x3}], "1346c1055af93d9ba0cbde161c9735b820a38d98b828b1d9253b95c44574f62cd8f8070d6b41ba78499590060ce10d9fb338e07945a6bde8c28f185fee67d96b80f9462db5c0b9f5ef1681c20b6cf58f14fe", [[], [], []]}, 0x3ca) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000c40)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000c80)={0xff, @empty, 0x4e23, 0x0, 'wrr\x00', 0x26, 0x6, 0x4}, 0x2c) 11:37:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xb55, 0x20000) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="e8140f42759bdcffe5a2c86d95eaa1ae08c24b31e9db90cc37dbdc8248b31136879a8242d4") openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x65, &(0x7f00000001c0)=0x241, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4800) 11:37:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x96, 0x600080) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x4, 0x5, 0x5}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000380)={'vcan0\x00', {0x2, 0x4e21, @remote}}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x240}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x8, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 11:37:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000400000000010, 0x2000000000000002, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800100000008dba", 0x24) 11:37:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x8000, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffff604b) time(&(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) getgroups(0x3, &(0x7f0000000240)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000280)={0xa0, 0xffffffffffffffda, 0x2, {{0x4, 0x0, 0x7, 0x0, 0x80000000, 0x2, {0x2, 0x0, 0x7, 0xfffffffffffff39b, 0x2, 0x9, 0x1, 0x380d4255, 0x2, 0xeb3, 0x2, r2, r3, 0x243, 0x424}}}}, 0xa0) 11:37:02 executing program 1: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000500)='/dev/snd/seq\x00', 0x0, 0x8002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x02\x00\x1a\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x11\x01\x00\x00\x00\x00\x00\x00\x14\xff\a\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000640)={0x166}) 11:37:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) unshare(0x601) ioctl$PPPIOCATTACH(r0, 0x40047440, 0x0) 11:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0}) 11:37:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000025c0)='/dev/vcs#\x00', 0x1ff, 0x80000) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000002600), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000002640)={0x3, 0x2000000020000, 0x2, {0x0, @pix={0x101, 0x2, 0x72317659, 0x5, 0x6b, 0x2, 0x7, 0xfffffffffffffffd, 0x1, 0x3}}}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket(0x22, 0x2, 0x22) sendmsg(r2, &(0x7f0000002580)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @multicast2}, 0x0, 0x4, 0x3, 0x4}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000100)="5a7de22fd3a06de7783f9696d902a0641445ccd47ed232188df5940e7676dded520c29c5858ea5b1e4b622417c7b6066cb7ccab713b0dbcea7889c7feebfdd2be6f7489df0a3c2b2dd8b1dacdfa82f2a6f0c8682c4f5dcfef1fc4da2ad9b99293834505d548fcd11f032b42d0ef6b59584cbf3204f146d351fa08f09247529e592bcffc93c2980582d34aec1a5988e6a505d015d118da07688f334b6be7b25ae59f7e6be020bc90d9443d1a9d0bf85d85a6c87c3607e7c44f4cce59d8f6d19b664ee17bf8b91b2af6c700d537bde6466f2", 0xd1}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000000)="24590866a20d259c4e430ca6e78bdf2c98d27c0997f331808fb8091d12a51a2f6692a43d", 0x24}, {&(0x7f0000001200)="8be9af34caa69baa369dbc9355dc265b4462303278058db6b082268cdb52ce448f507facf186989f4c4e7b0951dc45d827f502b93121ebd70d9566bc96aa6c32643a7c780cc539f5d255554755ca5d00cbf878f2e379d37ff3abd3bdd47c2d211f498829", 0x64}, {&(0x7f0000001280)="74b6af765809b8bcc92bf6216a7375735966963de23a624624e1f9a22c90efb87d356820677748cc04aca9297fcb861b82c7e94311a2f02bc4d4516c241380037eb9f4033ffa86eb53182d2eec00382884d51b00969f689ee4e58855e3961b234fa23dc2b95ff8d8c50c193d2de79ae91a5f41251ee06ec26d446b814f7e0a8c1511be007d6ff7221722eced", 0x8c}], 0x5, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x1188}, 0x40000) dup3(r1, r2, 0x0) [ 248.374951][T12084] IPVS: ftp: loaded support on port[0] = 21 11:37:02 executing program 0: pipe2(&(0x7f0000000000), 0x84800) unshare(0xc020300) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) fsync(r0) [ 248.497946][T12090] delete_channel: no stack 11:37:02 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x6000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x7) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000580)='\xb3\xb8\x15W\x13\xfb\x18\xde\xa12T\x03\xcfIE\x8e\xa0U\xd7Y\x19\x82\x90=I\x1d\x14\xc2\xe9\xcb\xc3\x9e\x8b\xf7\x05\xc2\x1dL\xc6\xc5p\xba\x1b\x1b\x03\xc6\xdb@\x04\f\x16:m\xee\x93)\xd6i\xc3\xa8:\x02\xef!\x19\x95}mM\x06\xf7\x9c])\xc3\xf9z\xcb\xbb\xd1\xa0\x03H\x98\x93\x97\x12\xccc\x02\x0f1\x10\x7f1\xc3\xa7\xeak\x05Z=\x9c\xd0XE\x1e\xef\xeen\xbd\xb05x1yga\xe1o\x81\x0e$R\xbe}\v\xbb\x99\xee\x89\a9\x87?-\xe4\x81\x87B\x83B\xa5\xe9_b^{I&]\xcb\x01\xcd\xb7\x18\xbd) \x86>\xd6\xafH\xbf\x04J\xd8s\x94bZ$B=_\xef\xeb\xc9=:J\x96\xd5\x82\xc66\xa0\xbc>\xc3\xfa\x80\x85M\xebA\xda\xa2!\xd1.\xd5\xbd\xc1\xae\xaa\xbe\xd9\xdc\xbb\x85\vG\xa9\x8a\xb2VI8z\xb1\x1d{ Z\a\xb9\b+sl\x17\xf9}'}, 0x10) r2 = fcntl$getown(r1, 0x9) ptrace$cont(0xffffffffffffffff, r2, 0x59e, 0xfffffffffffffffb) [ 248.535483][T12085] delete_channel: no stack 11:37:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='\x05et/n\xeda;\xa3\xb1\'\xf81\xc5\x1bS\xee\xe0\x12\x8f\xbcM\bu\xadOE\x1d\x16MS\xc2[\x94\xa4u\x1bs\xa8\xdb\x9dC\xe4\fm\r\x86\xd6\x8a\xaa\xda\xa8S\x1c|w!L0Q\xa6\xa3\x95U`\xad\x17.g\xb6\x86,\xe9\x9fu=k\xb8dj\xa6\xcdM{\xb2-\xb7j\xdf\xbaJg7a\xd24\x8c}\xc3\xe0\x804W\xe1\xe9`\xef\v\x18>i\x99\x9e9v\xb3\x11SL\xa9\x1b|\xd4\xb3`Xy\xaeU\xf7Dx\'\xb5\xec\xf5+[g:\a\x841\xc7C\xe6S\x10>\xbf\xa9)\f3p\x82\x01\xf4R,K\xf3;1\x1b\xfa\"\xd4\xfa,\x06\xca\x88t\xf5m ') getcwd(&(0x7f00000002c0)=""/179, 0xb3) ioctl$KDDELIO(r0, 0x4b35, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x140120}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x210, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/603], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') lsetxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000600)=@v1={0x2, "399d1b15bd6bf535ae7d71"}, 0xc, 0x2) [ 248.701350][T12084] chnl_net:caif_netlink_parms(): no params data found [ 248.813887][T12084] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.821496][T12084] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.830766][T12084] device bridge_slave_0 entered promiscuous mode [ 248.869654][T12084] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.877252][T12084] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.886871][T12084] device bridge_slave_1 entered promiscuous mode [ 248.933491][T12084] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.956621][T12084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.008190][T12084] team0: Port device team_slave_0 added [ 249.017916][T12084] team0: Port device team_slave_1 added [ 249.116875][T12084] device hsr_slave_0 entered promiscuous mode [ 249.172602][T12084] device hsr_slave_1 entered promiscuous mode [ 249.344427][T12084] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.352019][T12084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.359890][T12084] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.367285][T12084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.455110][T12084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.479820][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.491142][T11646] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.501769][T11646] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.516134][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.536296][T12084] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.556631][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.565935][T11646] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.573200][T11646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.633609][T12084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.644409][T12084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.666830][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.676106][T11646] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.683520][T11646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.694705][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.705341][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.715099][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.724880][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.759948][T12084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.777373][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.788289][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:37:03 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x40, 0x30}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000380)={r2, 0x5, "2f311f9d08"}, &(0x7f00000003c0)=0xd) read(r0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000000020000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x4}}, 0x80000001, 0xfffffffffffffffa, 0x80000000, 0x20}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x10000, 0x204, 0x9, 0x4c, 0x465f, 0x5, 0x400, r4}, &(0x7f0000000240)=0x20) r5 = syz_open_dev$mice(0x0, 0x0, 0x60000) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r7 = dup2(0xffffffffffffffff, r6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000280)={0x1, [0x1]}, &(0x7f00000002c0)=0x6) 11:37:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @remote}, 0x142, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000001c0)='gre0\x00', 0x7, 0x760, 0x3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x30, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r5}, @clear_death={0x400c630f, 0x3}, @acquire_done], 0xa0, 0x0, &(0x7f00000000c0)="bd6b2b32114738d0d1a5dac52e1f9c9014a4fb94bd097413f61668fd16547265bacbbfc0b2f1ea70fb792d0c668acdc6d080daae063217daa9a99cf270576ef1c0eac4485d7021c098ae12da19d74d3325ccb83cb9dda58f0f2c26a2899abf471ff0c61511cb629c7f9c39bc735a0f742090aecf3a408685c305408c4b49021d15c973fbbf51132911210275d350edd6eedc533d766a03f79a004c9e86bc61e1"}) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:37:03 executing program 2: unshare(0x2000400) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x80) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x1, 0x81}, {0x5, 0x364a7b86}, {0x7, 0x5}, {0x6, 0xda}, {0x4, 0x7}, {0x39f, 0xffffffffffffffff}]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x9, &(0x7f00000000c0)=[{0x800, 0x8000}, {0x13e798d8, 0x1ff}, {0x8, 0x6}, {0x401, 0x4}, {0x2, 0x7f}, {0x7fff, 0x8000}, {0xffff, 0x7d}, {0x3}, {0xd87}]}) ioctl$TCSETAW(r2, 0x541f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) setpriority(0x2, r3, 0x405) 11:37:03 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}], 0x0, &(0x7f0000000000)={r1, r2+10000000}, 0x0, 0xffffffffffffffb1) 11:37:04 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) write$P9_RRENAME(r0, &(0x7f0000000100)={0xff0f, 0x15, 0x400000001}, 0xfffffffffffffe40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) prctl$PR_GET_FP_MODE(0x2e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @empty}, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) r4 = getpgrp(0x0) r5 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001980)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) stat(&(0x7f0000001ac0)='./file0/file0\x00', &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001bc0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000001b80)='\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)=0x0) r10 = getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001cc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d00)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001e00)=0xe8) r13 = getgid() sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000240)={0x10, 0x13, 0x200, 0x70bd28, 0x25dfdbfd}, 0x10}, {&(0x7f0000000280)={0x144, 0x13, 0x4, 0xffff, 0x25dfdbfe, "", [@nested={0x24, 0x91, [@generic="62af", @typed={0x8, 0x40, @u32=0x72}, @generic="3ede1112706a94166b569a59a817379dfeb62a"]}, @typed={0x8, 0x11, @ipv4=@rand_addr=0x100000001}, @nested={0xe0, 0x7c, [@generic="1776e3adaae34910d796a95fac441f20f356b93c877effaf3940017a5f9aa372307924bd0c971a32d2", @typed={0x10, 0x5a, @str='#trusted&\x00'}, @generic="9635fce7dc40f66ac2ed90c89946ab8a5bc082687190af2eb4ea9cabe7e55e4b4bfcee54c23c85a7d2a2a35660f6e32cac61bcf0a3ad2c9eefc47b15c00fd499ff8c148b6ba204f66c6998b37dfd67323db7d060", @generic="79ab567f27bb4330bec6219e14a5a0f644f839be66461d236d641c363b41d422b6749bb7ec7662a3f732e922feafdce128a13a9223af891c77", @typed={0x14, 0x85, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}]}, @generic="e7915d91ad73f6958c8aebd87234bbc3f2aae158451ec1a9e9f67129", @typed={0xc, 0x15, @u64=0x2}]}, 0x144}, {&(0x7f0000000540)={0x34, 0x19, 0x900, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x89, @u32=0x4}, @typed={0x8, 0x3c, @fd=r1}, @nested={0xc, 0x15, [@typed={0x8, 0x54, @fd=r1}]}, @typed={0x8, 0x26, @uid=r3}]}, 0x34}, {&(0x7f0000000580)={0x1198, 0x22, 0x100, 0x70bd25, 0x25dfdbfc, "", [@generic="480cff6dd615e5ce071db637f5083bbb738205618b8613e642b9735674e31b982dade79edf8292400d5efc395b6aac55b19fd4cd81249cb3", @typed={0xe4, 0x91, @binary="46079495f2572b4ad44f472d80f4aceac2670bec59ad086f3deef49f9ab5451a259d81bbab9a52e445ef84b54c99fdb41a4f42245923a0f2ed18a1fb62a9154afdf085f61a1b9ccfdfbb9c3fe5eea08986488f27bc174d05adbef24d4d68e5810e237670d53d54192602261cb8d069a3a60a3df0aa6eb67e1853bd909b06d1b9070f2c6a682d9a4b663ddf3303127d221632a6a12c450d6527f8ed21543cbc96f2706a8449f050fe6cd2e77a44325ee14ed68952fd64b9a0d233d918a669393d92c8731bce54703fd2b0036d5dc1c9f73ab45872c0ccb366690234e35dfe"}, @generic="d8042fdc74dc26e51fb831d4be46594cd7635a985250e2f8fcc56ff517f8b69641371ad71ab065a28a6b", @generic="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", @typed={0x14, 0x31, @str='/dev/sequencer\x00'}, @typed={0x24, 0x3c, @str='/proc/thread-self/attr/current\x00'}, @typed={0x8, 0x5b, @ipv4=@empty}]}, 0x1198}, {&(0x7f0000001740)={0x3c, 0x3d, 0x300, 0x70bd2b, 0x25dfdbff, "", [@generic="ec4cb94b84a8ec177487e8b5994ac7c9d3fbf48db1bd850543cc3222c39d03f4a23536", @typed={0x8, 0x65, @pid=r4}]}, 0x3c}, {&(0x7f0000001780)={0x164, 0x1f, 0x0, 0x70bd29, 0x25dfdbfb, "", [@generic="5fc1d4f27a2d40e7c2fb12e6be14f38029648d60a28aaad2a154bf75c8a80880ea4de3f6ac4d31f5242a516938eca8b0393d883cd1771d82c37634b6bc96891a98423c354e374264d7d1863801032003f66b1293dd4718f8731cc4358952933ac707638d95", @generic="82d0a73414f8cf2c125f65e7599a362d32f1051039d9c29f2ca348d6aa3410ddb48f7cc1c4a029a379de324032a8ce26216115cca64690b9e05fff690d407044113c15550a7b659ce7bad3408a080e0e946fe914a6221d5c8400a884a8a01d25e1b31eb66811c9de7177621909f175c970311158b3e0c4e33091d3e9831bee612d915f3244a0c874ec1f7812a8ccedf84bbf9d5c4c5ad2b8e8380da7a54164d3f0a7d6c0f9154a9b00bd7913b69d36a47ea2da0a4c6f5dafc330ccf09b986fbe5eb4b03a5d95a236ced434d919d2150c414fd8bfd8feb82180d339bc2b9b67446b469d017b1c090af93f813239490b"]}, 0x164}], 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="00000001000000000700000d00000000000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1], 0x80, 0x20048091}, 0x10) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r14 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r14, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000001f00)=""/238, &(0x7f0000002000)=0xee) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000180)) 11:37:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x78, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xffffffff, @local, 0xaef4}, @in6={0xa, 0x4e24, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000180)=0x10) unshare(0x400) r2 = syz_open_dev$radio(&(0x7f0000005600)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0xe7, 0x7, 0x1, &(0x7f0000ffd000/0x3000)=nil, 0x9}) pwritev(r2, 0x0, 0x0, 0x0) 11:37:04 executing program 3: r0 = socket(0x2000000000000021, 0x0, 0x2) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="ec7d234a4fdfdf8e6ed71260ce33d4eb5c1cce0005441b24de7d09294ca631dfd5bb7dac91f1afcb1066e1ee6cd58307ebc3328de1fe", 0x36}, {&(0x7f0000000080)="d85bf89447910d04e2c6d57a87074e2fa607ac67781cd134115ed87e31ec39c9e7bb15a084aa34d192673fbfd39fa0d74a1a91c1714e0549ed949c1b8297591b1302f24a46dbda9fb07bfd9e6b35a1b17d674340254bf8c66f393e9b09820ee5d15e5a7e9b375fab22cdb39172cc01cc6a9033b7575e41b3da8698533b9475a3b14c507ae11d52df5dac5db83d1b", 0x8e}, {&(0x7f0000000140)="aab7380b91ff30fe6e9fd61f0273562515f0f4757c9ec90607c89ea96fd2fd79fa452926c7cf84c0b51f324b528718846e666a86f3542e16757c82e31776c54a725cae1c2ecc0548960dde6f7c65b65959b82ce48ca0cce98af689686cba62337523e0a68158545ed60c325e0271fb456a289ebc43660bf831351a2d70f154cd9797e1d3a2", 0x85}, {&(0x7f0000000200)="ebe4afaefda1c5efaa5c6b353e04e71373155beae6b869ccf8cc823ae46f85a52b51e21ea24b097c215f0dbc7b04992396b3c6cd6ab2cc51183223", 0x3b}, {&(0x7f0000000240)="35f431bdd737db22b26ece5e9d05ed67c78aee5decb66580f2801de5d10ac4718c76a0e4ac59862ff9ab118eaea60436a638a2032c2d9ab6894cad93e8b7e484dde9ee5cf75494033041e44c99efa8ec83c31050301078c1015fa3fc72be04102630a4762039b02735ea689d7b30debba527cd1b07f5122149a9f8a377d4153fcdacfa2da0a64f924965786ee29a82c46f20f80c9b4e3b787be074697e0fc8d70b79c52bbb01ad8cc02223d5a17c765d897cdb4a7bfbe545fab2f118414a20fe3001b2f63c9b7ed7017e4551d7ea0a8f8902863bc38e3d6b79d750788f40209a20b613", 0xe3}, {&(0x7f0000000340)="0fc53573f64572b41ab92b0251bc4292e9b2b1ea6a8e3490c466c8cbb178b26ac4f88b2849ad7ab477e8c6fbcaac44df850ac9ba1b35d7bad7217825626c8ed9f02e67ae95be697b3f9504f4b65fb74bf95e7a133dd200fcac4d233bd4bd85c487b5c98c3ef8dac391843559e68dc82cf5468097842572", 0x77}, {&(0x7f00000003c0)="5bbc02ab5ab21e5d935fb92298aa1eb032f4e336e8ec3b7d92c61e1ff4d97192962bbf21579b6ab5d395f972859526f49c7a09b36abb8c3917f31cb07a7499b3c2ddc0ce2b9dc1919e91d069dffaad91de124264d42bd3ab05bb674cfc684bfa1d3e9c0d95ce82fec968195b9f34", 0x6e}], 0x7, &(0x7f00000004c0)=[@ip_retopts={{0xac, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x5, 0x3, 0x2, [{[@rand_addr=0xfff], 0x8}, {}, {[], 0x6}, {[@multicast2], 0xf01}]}, @cipso={0x86, 0x80, 0x400, [{0x6, 0xd, "22bf2a811dc05624b1df79"}, {0x0, 0x10, "16866b15bebf34ec3bbd57759159"}, {0x2, 0x2}, {0x7, 0xa, "724a8f7b014571ba"}, {0x7, 0x12, "06e2be6261bda7c6796716bec4a34fa8"}, {0x0, 0x9, "4caef84a1aee62"}, {0x7, 0x8, "ab27d2d98f8f"}, {0x7, 0xf, "ccc6f81018cb382eec4ff151f4"}, {0x7, 0xe, "d60008ffbfbc7bfc40b69f22"}, {0x6, 0x11, "dea45fc3f1428e4328e30ad4c18389"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0xc8}}], 0x1, 0x40) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) 11:37:04 executing program 2: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000002c0)={@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast2}, 0x3, 0x1, 0x1, 0x4}}, {&(0x7f0000000080)=""/121, 0x79}, &(0x7f0000000100), 0x2}, 0xa0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:37:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) socketpair(0x8, 0x3, 0x7310, &(0x7f0000000000)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2aa289742000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x1) 11:37:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0xd, 0x0, 0x8}, 0x2}}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000000)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x140205, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0xfa00, {0x0, 0x0}}, 0x20) ppoll(&(0x7f0000000200)=[{r4}], 0x1, &(0x7f0000000280)={0x0, 0x989680}, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000add0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000100)=0x4, 0x4) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:37:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) close(r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) 11:37:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x0, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000015}, 0x4008804) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x4, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fffffff, 0x50080) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000280)={r4, 0x80000, r1}) 11:37:05 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = msgget$private(0x0, 0x281) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000180)=""/38) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x3d, 0x0, 0xfffffffffffffffc}, 0x10) bind$tipc(r2, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) accept4$tipc(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80000) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000100)={0x3ff, 0x0, 0x4, 0x801, {0x77359400}, {0x4, 0x2, 0x9, 0x5, 0x7ff, 0x2, "f222ab64"}, 0x1, 0x2, @userptr=0x3, 0x4}) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000080)='syz0\x00') sendmsg$tipc(r2, &(0x7f00000024c0)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x1}}, 0x10, 0x0}, 0x0) 11:37:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4200, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1, 0x0, 0x1000000000]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe35}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='z'], 0x1}}, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000580)={0x3, 0x0, 0x3}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_NMI(r9, 0xae9a) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r9, 0xae80, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000140), &(0x7f0000000380)=0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r5, @rand_addr=0x10001, @empty}, 0xc) [ 251.147645][T12165] user requested TSC rate below hardware speed 11:37:05 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@empty, @dev, [{[{0x9100, 0x400, 0x49, 0x3}], {0x8100, 0x3, 0x8, 0x3}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x689, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x7, 0x10}}}}}, 0x0) 11:37:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x101100) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, 0x0, &(0x7f0000012ffc)=0x80fb268a) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040), 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) [ 251.193685][T12165] user requested TSC rate below hardware speed [ 251.351169][T12165] user requested TSC rate below hardware speed 11:37:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca504000bcfe47bf070") sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff06}, @sadb_key={0x1a, 0x8, 0x610, 0x0, "a77a338a23e4465a65d9337264c892e2d8801f19d71107ce2f4c0463014d741fd32442c412efd9c36168af253c7b1156d630ca20a1bd6e9d1e95a88c7957f1e39ac1b5b110170e1e5aaceafb3a8b67fbf1322d50e577b0ea718ca831bbb106d1c9b8b8ee413b80a3282bacfe3fa2dac14d8268b77482dd417ca7fb8f4b224c12e8368806f367e048d60edfa46636918309f1ba10a13548e06a0d2b88247f5444cd0639f34ace5ba291625f438b825efc405b879cbc04cc3c9924defb8f7dea7e9144"}]}, 0x118}}, 0x0) [ 251.394680][T12170] user requested TSC rate below hardware speed 11:37:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xebc, 0x2001) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x8, 0x7, 0x0, 0x800}) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r2, &(0x7f00000027c0)={&(0x7f00000001c0)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000003e00000001000000"], 0x14}, 0x0) 11:37:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="d3", 0x1, 0x2004c000, 0x0, 0x0) recvfrom(r0, &(0x7f0000001100)=""/4096, 0x1000, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)}}], 0x174, 0x0, 0x0) tkill(r1, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:37:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x702, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000540)='/dev/amidi#\x00', 0x200, 0x1) unshare(0x400) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0x7, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000600)) 11:37:05 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 11:37:05 executing program 2: unshare(0x48000000) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x240800, 0x0) ioctl$HIDIOCGVERSION(r2, 0x80044801, &(0x7f0000000040)) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x7b, 0x4) 11:37:05 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) unshare(0x40000000) [ 251.814946][T12200] IPVS: ftp: loaded support on port[0] = 21 11:37:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x9, &(0x7f00000001c0)=[{0x295, 0x7ff, 0x9, 0x3}, {0x8, 0x2, 0x101, 0x5}, {0x861, 0xfffffffffffffffa, 0x9, 0x3f}, {0x9, 0x3, 0x2, 0x100}, {0x52, 0x800, 0x4, 0x80000001}, {0x0, 0x5, 0x100000000, 0xd0f2}, {0x7, 0x8, 0x2, 0x7}, {0x1, 0x8001, 0x8001, 0x8001}, {0x6, 0xbf6, 0x287e, 0xe6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @random="c3cbd2696e30", 'bridge0\x00'}}, 0x1e) [ 252.006693][T12200] IPVS: ftp: loaded support on port[0] = 21 [ 252.083039][T12207] IPVS: ftp: loaded support on port[0] = 21 11:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x35}, {0x6, 0x0, 0x0, 0x50000}]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8001, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'caif0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}) 11:37:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) fallocate(r0, 0x0, 0x0, 0x2000000000000002) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_GET_DUMPABLE(0x3) [ 252.668085][T12209] IPVS: ftp: loaded support on port[0] = 21 11:37:06 executing program 0: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000}, 0x159) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r4 = accept4(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 11:37:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0xffffffffffffff68) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0xfffffffffffff001, 0x3, 0x1, 0x4c, 0x100, 0x6, 0x6}) 11:37:06 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) unshare(0x40000000) 11:37:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") keyctl$set_reqkey_keyring(0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xd24, 0x40) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{0x4, 0x7}, 'port0\x00', 0x18, 0x402, 0x401, 0x3, 0x9, 0xc2, 0x2, 0x0, 0x2, 0xfffffffffffff000}) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x4, 0xff, 0x1a, 0x40, 0x3f, 0x8}) r2 = dup(r0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r4}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) 11:37:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000b67000), &(0x7f0000000000)=0xffffffffffffff68) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000080)={0xfffffffffffff001, 0x3, 0x1, 0x4c, 0x100, 0x6, 0x6}) 11:37:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x1) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x31, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 11:37:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfffffffffffffffd) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000003c0)=[r0], 0xfe) 11:37:08 executing program 2: unshare(0x48000000) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x240800, 0x0) ioctl$HIDIOCGVERSION(r2, 0x80044801, &(0x7f0000000040)) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140)=0x7b, 0x4) 11:37:08 executing program 0: r0 = socket$inet6(0x10, 0x800, 0x20) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001020000003900090035000c14150000001900054001000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 11:37:08 executing program 1: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1920c) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="c965e9531c1acb3dbd015e9514383ce5ae761a28e1f536b17c2de199c601fac1fc24aadba5b1ebc505eb4e7c207ab3") mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303039303030303000303030303134303030302c7573b11e37cd643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643de18950a217a113e4598a94042d73798fc32d6b8b7cf1ed827bc4ce79d0e86496e7a93282ce4dd584eb1d9f398c57a035841402f17db7e63bd2b91d8ae2207f871ccebe0693a85c2145bf2264ea42291afb729c2b7b81183150567f40b3193231ba62cab75d4fa1b280f5e6960364957ada178080bb5d10a15528e81dfbb1e3ac3e5d64b4a0e779639f572b63b3bf24ce54b9b718e9b1dddf06b87100454a84d1a31086e5c0817439ec8e48eb1dd95f58e3ce15fe632991f9c59db3dbe614d8c769a9dacf907ee572a4592ac791f828f9a0db2b13d043873899d1e4d01a", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,max_read=0x0000000000000008,\x00']) r2 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r2, &(0x7f0000000240)='./file0\x00', 0x4000, 0x0, 0x0) 11:37:08 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) unshare(0x40000000) [ 254.175942][T12261] IPVS: ftp: loaded support on port[0] = 21 11:37:08 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f0000000240)='net/mcfilter6\x00', 0x0) write(r2, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) fgetxattr(r1, &(0x7f00000002c0)=@known='user.syz\x00', 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c0000000701000300666400813c49c3bdeea69c38ff4d58b052eeeb038bf9829ed461e5da1714c2a7f02931bd24663e457142035590268ee4bc68f507a2b03b027a10c7daa0ada822388f59d3be13"], 0xc) [ 254.244348][T12258] IPVS: ftp: loaded support on port[0] = 21 11:37:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6}, 0x98) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 11:37:08 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x18e) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="00c8e602bad89b0de721a739d24390a6b7c2df193e0ed30f7862a2d178d7c5ea8c40376a950639e3d0bc6353829f48f8eea93168df1330e125cdd4b50090ec063b11d5320ca3a2850651501873721b37558d7621993470b21b6a89a0fd60e3670dbb2800e97e361df4d63649dce3"], &(0x7f0000000180)=0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @dev={[], 0x29}}, 0xfffffffffffffffd, {0x2, 0x4e24, @empty}, 'batadv0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x32, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000db9a64c66c2f54c334c9bfda8123cba4c622d6e0a44b353a98335c5f9549c90568f51ebee1b80fa7cb1de5161b062cb3e3a308fa13b6a756f37d1f072e", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c0002000800140000000000"], 0x38}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 11:37:08 executing program 1: r0 = timerfd_create(0xf, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f00000030c0)=""/4096, 0x1000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x10000) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000040)) [ 254.780427][T12278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:37:08 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000040)) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x400) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x800}, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @pic={0x8000, 0x4, 0x0, 0x0, 0x5, 0x20, 0x4, 0x5105, 0x7fffffff, 0xea68, 0x3, 0x50, 0xe66, 0x7, 0x7fffffff0000, 0x1000}}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x14, 0x19, 0xd, 0xd, 0x8, 0x0, 0x4, 0xab, 0x1}) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000240)) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x8000, 0x0) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x6, 0x7fffffff, @l2={'ib', 0x3a, 'eql\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) symlinkat(&(0x7f0000000440)='./file0\x00', r1, &(0x7f0000000480)='./file0\x00') ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000004c0)) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000580)=0x5a) r5 = getpid() sched_getparam(r5, &(0x7f00000005c0)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video1\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xff) prctl$PR_GET_NAME(0x10, &(0x7f0000000700)=""/196) sendto$isdn(r0, &(0x7f0000000800)={0x9, 0xa2f, "cca46f5a558c8232da14ce27e681744d739c7f4c546f31030a3e3000dbdc1a652121f3e5a6c69c567fa250d4febf194deeb1a963b3c295d0747599b406c2647485b287b3fcf51dc730cef7c9f1b3c0cb2fae713110feefb79413c1b92c9198a634393c45ee550fce2d33e831834713846359e243a0474ef49e0e"}, 0x82, 0x4810, &(0x7f00000008c0)={0x22, 0xffff, 0x9, 0x200, 0x7fff}, 0x6) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000900)={0x2, 0x0, 0x7f, 0x0, 0xd}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000980), 0x8) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000009c0)={0xffffffffffffff24, 0x2, 0x1, 0x4, 0x3, [{0x9e, 0x2d43, 0x1}, {0x0, 0x6, 0x8, 0x0, 0x0, 0x4}, {0xfffffffffffffffe, 0x2, 0xff, 0x0, 0x0, 0x8}]}) finit_module(r1, &(0x7f0000000ac0)='\x00', 0x1) 11:37:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r0) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@getstat={0xe0, 0x15, 0x500, 0x70bd2b, 0x25dfdbff, {{'ansi_cprng\x00'}, [], [], 0x2400, 0x2400}, ["", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454da, 0x40000f) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) [ 254.862445][T12278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:37:09 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = semget$private(0x0, 0x7, 0x204) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000180)={r4, 0xfff}) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:09 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) unshare(0x40000000) [ 257.346029][T12293] IPVS: ftp: loaded support on port[0] = 21 11:37:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x31f6, 0x3ff, 0x4, 0x9, 0x4, 0x100000001, 0x80, 0x100, 0x7fff, 0x100, 0x9}, 0xb) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x102) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x5}, 0x8) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000180)) 11:37:11 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = semget$private(0x0, 0x7, 0x204) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000180)={r4, 0xfff}) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa075, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x20000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0x7, 0xb, 0x820, 0x70bd2d, 0x25dfdbfb, {0xcef3373b1ee11224}, [@typed={0x8, 0x49, @u32=0x3}, @typed={0x8, 0x20, @u32=0x9}, @typed={0x30, 0x44, @binary="a81cdc70fa917346dbec255eda1e1cee38337a6cd277a0fc8d62243fa8dc1461ecc0aa20b45d489828f1"}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040}, 0x8040) 11:37:11 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:11 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = semget$private(0x0, 0x7, 0x204) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000180)={r4, 0xfff}) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) [ 257.540493][T12299] IPVS: ftp: loaded support on port[0] = 21 11:37:11 executing program 2: unshare(0x8020000) msgsnd(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0300000000000000d8bed84b1c5f58ff01e274ea94d86b1598a7bc6283d608021a829f89ebc8b870383387c6ac4303a866168e2973ab44e9ac8eacfcab47032eaf68a12e521d5a01cca0978bf1b0d42a3e2d028872e6a935a5ee3d41836e0358e7e9284974df3944367ad26fa485003ef1d2af0d80c91cedc55505499c661ea860957fcfd8a1b3a67bb31607f42f2dfc6047d52850775bbdc7ac58da54c283f1da0e879b73def4118332f25fab41fbb2927e4ecd5a0c2e170756eacc0b4946113c3bc054bea5430a5d52f5d460c96a25baddcbf8cbd4d304c1d59bc9c1746300ff58c1ac3ba33a7441ddeac5ab1320cfaba3dffb1f33a8d24add7fdf1be1087edd679ee99a1696ca0b2b01acb7237461beb00aa8ebc17cc1e973f116b4191665b79e21b1d410758958132cdfef69123473eb227838e5abb9f3035ae61ee4afeb1fc288a1afb33183fb79073e9ece31dcfee26cd2ebccf1f21f9454da295e42e65369433cb0557c9a1833fd3bc2ef7b08b22d4d6918f087495960ce945cab54bed71d577caf42fd01e0ca926638d543fd9905f6c1b2d65299aad406fa725b469eb94ed292830c4c50299233708a4f20a55c4a627b22bd539f968ed197fdb73d0ce9975586522c8791968ee6efbfc59a9dadf9247aaac0a59c1ac05415c078c8c3b687d25b37a4f928f5a552e4ee5ac58add547ac4a90702f2ae2c2b05b527210dc0144792bdbd695ac46fd9c55af55a71efe3b7babf7df4a71f475055f4fa128f071e3c155a5f2eb94cd055a1cba1f2056317e0938c021d20ff6fdd7724e370e61f7a4289b695e9a0034e6ffc97d0be720a018aa7d43ac1cf9fb9ee86469382634380bb5d73b91ecab1f7e07139825e44c8c753d7141b6a1542d5968112caf2968a51b73831d160c07ce1267ad86054bad56647ca27f32baa908dc73ead3c03f3653a3349df0cd71f3a4260f7ab468584ccbcd645792d41f13e66d3b6de8da8088e8593d75b5c01891968fe761dfdf62edf99a5d5506f194ce69bd78256de6efa332dc8fc1c5d67205031c74845ed75290a8bb022d29262c1d44d80a6a6714b9f9965efeea29e198625a08bd747b0dab48b0ee1a29febd571b0ae3ce40fa00797acaf377560038852f9141cb11f5e1fcc6dd31708ea2d63ef8fe89917152ea1f15d25c41c36c6775efdea34888a45b21c8afe7561bc5f67337d822d8adda04e9cd9a8ea25be6a05cdfba165a5a9baf541144e29a71fef7a073da20d948b4fe816e3e97928e789a5c2286eb485ea24ff6582adcaef1edc8b53c3d6c7455f884c747c5d07f67e5977272497cc650ddf1802d5d10d1e15d1fff6b48f1d8956ee2dd9ee0ff8879af6c859253ca295a65a955b35dbeeabc7e2a65beae7fd5b2272bcce4b361554184d70fa167901105799db080029ef7bd26ef611f5562b3aa48c8c2f78dd1e332e1ee38b5408be0bf6c617a8e9fbe112acf63db015f738888e84bdc44ce19534ce267d6bff979efcaaa93db590d029e136069fa2124d2adc29e821d6543f2e4face4565895e1cd8871dab97f45d8ea6d2339b9258b29f0e9afac527330d191331e25ba2ba35748888038113d7f9163aaa2b21224144bf7599fbb4afd60506383064da9c7d79244d9357d554c2dc37c052b05a9a53105e6d9685a0b1ee0c4368185077c8ea133d35f151dfa56750704db313f2816e0121e13f990435c83912f80d8339bb0ee9400560cb532f5a141e60da2050c0a2fbbbdb46098f120aced14207c27a3233c1062d5bc772d913493013d4744f80087ddb8af4d5b8c41433373ce88aa8e3154554ed6812a1158eb4f2298606f1022f227bf9c999fcfa52e7dd33c6fae805718136d568685b29c5df1b7e5a3e8726306d71af4da19a371e259cd453e9e26efd3da966fc99f122c61046101e20ea52aa6168773fabd7a52e435c78d0c3dbfdec61700379a8960de811173301ef4976bdadf3c572887cfbdedb607c4ad2a050c3931fc17b8bf88b8d077594db1693d38b071a95908d76fb372f1dfb3cba263a78f668e711e1b76951d5526f3e0ec3afa11cfbdb1ff64bad4ff602cc346370d23b846b7c7cdeed157aaac384e70533bd953fb288ca6f4cb15df1a69ce9648c83479e341a8d860fe73ce76dd32fc077b67fa0455c15d09ebaaef3b898096bf6b1c985443c58e655d62125052889f87a042c071dfa4c5ae03ff67e4d6bd8e29c9355e94bd65f72efa04811c289a1f15096a3f166f90c94353fed27345d03313e389dd08e7728eb621a39ad1d4a0b435b01c46ff153bfb56ce8a097f379020c59af93364217e3a1166644ec547738349eed4d5ff9f8fbb574dadc0164542569c5f960278dce601663d608e16983eca4dcd175a630d26ffda95dcf8ffc6053107c2d3197df91b34c156b48c5c5f03ec84c8efd07f503e1e708ea766af8845199b18dd515a573ee910a23966630acf76585b226fb09f578218eb32a80d303e9b191a136c97d55e09fc41f9d95c1f94d340edfa3a5fbdaa03e37fdf3804f7623979961d9acd636bdf585f60b2f417bbbfbfd64c2eb6673c55d1c2e1f341d12abc3b388ed6c1c8eb59f7a4a4404ef179c39b33f8f11c491efee94fa6f1963ca5c2c238457aa1eb2b07f6d58791d4b18d142b146b6695b735cd1af764d70ea05d4a4267047194d696650caeb9da2b1898ff30e78d21f201ba1d09b794e12201b62104a107e8435626146ef3ab9e77fbe92ac900666e1c6db7ffa5d720ba5b5cd7dcf13da1f2f0d3d7c61206f7e05900a814d73268e9a1f0f4d9af143be953ea6b41ac638f06d1b7eac87f4f10b8dae0a739b006f2bd8db280c6b9ce8ff06e27b8fa7b6595536cc758170bd0bca9015be1a8d952cb8415f1dd3678afb3eab80feb3737e87d60c9d1dbc579799d355ef7d84f7474a8ed587e63d0992d5fc1dfb75ef2cde38e92e67d352b27296c8d2b90427df7148c8aff4d6fe0250d83bfa91c88c28bd0addc32c5227efd5d1d1dcec839ad3d2a324ad0634934f2a1c4c31b54474c8047acbfaa5b459b2b7d0ab5299640e4eb84277650399b45690b169eb0e9a7c1c9654622df57f8e9180e39b10abc21cc2b6ee01d57d31f69686dc61fe3482ffd0d52dd6e568efb6d214872f28ffb100d8c0d83a0072bce2d949d0f7718ea216eafd165cc0a1f2b053f14630031c76eb52f81398fa6607341162c0f26fe1c374498ac72414cec81b61188e10bad47086b9974b3e6031a5da689acf205c893bff96192c732ade7c8bc70078de96aac6b487e31269f8c2d3b104abcfc70ff26b9fdb107ef4c5421e04cbea410736751c5034596687473d393c2ccae2db74eef523f323d004e1759d27abe6a2b5c980a80245f5d576b221ee6dfdf3df0c9af850b0d99ddc806fddd9522153101b2445ac400ad3b43a2945353b8dbd6140622cd766327e7b1175d0c704c8754527c1d7a5ae83f3c9392e90d4b658f2aac42f5c257636bfd56e139bf00cfeeb07fe30471e9820983db163eeffe9bd0715c5a1178b973258b5c166585208092ec465374917e18769e91dbdc4e773b8fb1e951563cf357cdc53d35bcd4f68502e8e9725636697de6cc74e135c2ca8622e7470044feb525d9507458be24d4b8036088e3426985afcc3858d938a4c722bd191c651bd2960c39720bd6b4c8178efab5fea8d48f2c8ab49bd06e9b64d9ba2d66ddc1795a0f53b5c55d224203c401ea84a9a81ce342be068a550b1ed303d3d69f1205ae638f96163d93d01ad5099feeca7427b12de6d4de75a2427f9a12f41aed807527ed481d7f110cddcff315326f39c8e1eab15f5ce15c12d841ca9a9cdcc9d14a90a9045936ae1db8a06ccdf58118ec3712a29e8a288d7b543f56dccf97275dbc0e37bbb9e652b7ceb703b31aef18bedda2be3863ce6b2688936f3b4a17d3d131d79c07cf5212e4fae6f2ec27253672b3b79d5ed2afc6ae5643f586004223b414e03753c1500536dc4efce1aecf51e55552226d0cb4d5be95a1311663b4146e15f0c60a8ddb9b66ed76481cdf0cde87cb36819ea12c64784aea17c94856686b2d290d1fd2ea27dde69aaa8ad8d764aa760882c5a8c868ac603d9fa94eaedd89713bdbdca351cebc02f3e78f74db64897cb21aab0ec83cdc20fe56e5535cea3b744e6a2a98dccdc1f7635fe7d0982b61e7c7ecf08db4e8857fb062b6e1e19df017d03cf0919ae1aa29321344580608266a5511ce64b78d1a3fd6864cac3272e19cbd1db03867f1937931d479f20099daa117d33769f529f44c210abb8ef0041ee1aa18225f4a7f83839404bcc29e6a4feeab3285460ce5a5ce0832577c51d17868750e01c9cf06a7e71543c474b0c107b985cab95d452c1c75cc4d97b11f2bacf7ce0c95939710eb231bc1b1a94ffb67e2a66fde812c6c76423bee83ab90f62fdd0829d86b666a99341fe09dcb313fdac164938a059f5f0813a86531adc01f65ee75bea89ef93cc16b841158adae36c0ccdbc18ba9dca9a8f4a7ba0a4c8df7c9a44f4826e480d31290e815e4e0085a930f047af4de34ac3c5c5b3c1a143675ecdb41d640a552110ac8827564a1658a450cfa13fbf71cefedc9fc36e71bf8190dd5cee4a8e4a24b5e3515df263a76a79a93c9a4f28ead0a33121443c993e0800f018f5ff0b77a0106c440363d2bc7b9e509920a7403bb5c58c44d2fa0988c70b4e098b08cbbf52a9d453bd528d9943d098b0b139829574b5ae73ef2125c9c0e7e15f141839faffcfad3787f6786c9de094eb6066f64febe987f93560bc97c212c3f7fae3f309311675d352815a8e103a9e67b66fb883115c0dd29a6e0e0efe553bbf9b855db0bd53c570f891300fe75b810e2ca5c73b7d2629c9b750dc11d4cb192e54e674442971f3cc39a172a14c20026ede95349f81efca8b25e3b487387bd1d234ddf051192d707e614f279e1ecf45e077f090eff7248682bc3127eeffc81e8d7b74cc6d8f1e0b18caac27f8196c0ef79f271207e6c5c8bfa328225b11ce8fdf33cce5c6e019672fb1361be4168d6ee7feda49f0080b726f6181ec8b7d0b646839c0fe566868ad79287a7a1b2da09f266154449106974cb87815a4c76d9c7a8bb4b001beac58bbbb7e412f576af96e829aa78c9a4491cde340d588be8bfb467d866bae481412d834f19a933cb10d87104f44c1638df6f908da5677a5a6c1ff57c30cb8ed9fcd521ee1a91a2f79fd985b2159a08274b08a5a63b332cab9c43c4a675616c5fdbee234e44c50828fff22171667bd4ba85d20dc06e2b0e59f2ca29ff5950bde32d3edd467d8f7a2335eb51a828ec3e0e253a3c3993d511decf61b306a67946cf6af759c1d972493fbcd842738093f66ecd999bbbd837b94826e508165e7344330f557170db3bdcb8c12063f2d1707a99cb5dd38c104ad7aa1da9ad2f253fb6aac8022d8b977ea90ec4cbca417bb8fed32f83c0bead7fc0ae88a8ee9a4bb78fa7467f54f1c2f802e609a36b9a4af80a4efdd9cf854bc49304783ef6d9e0247acf6889531c5fd51270f252bedcdb21173c458f5c24e7a51ae7aca888febfea76b47d1a44b86639a583e578328ea68717e9c03bc7344ab69f200c901a0952c59702fbc4880d2d051136f9524a340a742005df6e452f17c1e635677ea061a2fa8c3b18bafb2369502fb8406d3125878b657ec057e4be266d75cddf2ea4a68434c27a6634c45039927a8696e0437d621a3018310692cfce9a00"], 0xfd1, 0x0) unshare(0x8020400) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 11:37:11 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = semget$private(0x0, 0x7, 0x204) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000180)={r4, 0xfff}) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:11 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x424040, 0x0) userfaultfd(0x800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x34, r1, 0x404, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0x7, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000894}, 0x0) syz_emit_ethernet(0xffffffffffffffae, &(0x7f0000000000)={@random="cd3997030f00", @local, [{[], {0x8100, 0x8001, 0xffffffffffffff7f, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x5b5, 0x40000000003a, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) [ 258.181139][T12293] chnl_net:caif_netlink_parms(): no params data found [ 258.301427][T12293] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.308756][T12293] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.317640][T12293] device bridge_slave_0 entered promiscuous mode [ 258.364424][T12293] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.371636][T12293] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.380822][T12293] device bridge_slave_1 entered promiscuous mode [ 258.430446][T12293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.442660][T12293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.482859][T12293] team0: Port device team_slave_0 added [ 258.492136][T12293] team0: Port device team_slave_1 added [ 258.547671][T12293] device hsr_slave_0 entered promiscuous mode [ 258.584019][T12293] device hsr_slave_1 entered promiscuous mode [ 258.654341][T12293] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.661568][T12293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.669360][T12293] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.676592][T12293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.773546][T12293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.803258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.817632][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.827057][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.842957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.864883][T12293] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.890843][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.900298][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.909369][T11596] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.916593][T11596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.932030][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.941511][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.950342][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.957537][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.067654][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.107011][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.117187][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.127040][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.136861][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.146586][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.156042][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.165167][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.174242][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.183454][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.195141][T11596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.207921][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.246611][T12293] 8021q: adding VLAN 0 to HW filter on device batadv0 11:37:13 executing program 4: 11:37:13 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x7, 0x204) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000180)={r3, 0xfff}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:13 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=ANY=[], 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}}, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000180)) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x20, 0x105000) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)) 11:37:13 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) unshare(0x40000000) 11:37:13 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:13 executing program 5: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f00009fd000/0x600000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/1) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1000, 0x4000) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) write$cgroup_pid(r1, &(0x7f0000000180)=r2, 0x12) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x7, 0xffffffffffff8001, 0x8, 0x7fff}]}) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000240)={0x20, 0x3, 0x9, 0x486f, 0x8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000280)={'tunl0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}}) connect(r1, &(0x7f00000002c0)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e20}}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getgroups(0x8, &(0x7f0000000480)=[0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xee01, 0x0, 0xffffffffffffffff]) write$FUSE_CREATE_OPEN(r1, &(0x7f00000004c0)={0xa0, 0x0, 0x2, {{0x2, 0x1, 0x4, 0x100, 0x9, 0x4, {0x1, 0xc6, 0x10001, 0x8001, 0x4, 0x5, 0xff, 0x8, 0xfffffffffffffffc, 0x1, 0x10000, r3, r4, 0x4, 0x2}}, {0x0, 0x1}}}, 0xa0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000580)={0x0, 0x401}, 0x8) r5 = semget$private(0x0, 0x7, 0x10) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000005c0)=[0x4e74, 0x5, 0x0, 0x6]) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000600)={0x2, 0x2, 0x1fb, 0x3, 0x19, 0x8d}) read(r1, &(0x7f0000000640)=""/120, 0x78) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000006c0)={[{0xc580dc9, 0x5, 0x1, 0xfffffffe0000, 0xf43, 0x1000, 0x7, 0xd3, 0x101, 0x1, 0x9, 0x7fff, 0x7ff}, {0xfffffffffffffff8, 0x9, 0x7, 0x7fffffff, 0xffffffff988692d0, 0x3ff, 0x20, 0x1cb, 0x8, 0x8, 0x6, 0x1}, {0x800, 0xffffffff, 0x1, 0xfffffffffffffffb, 0x6, 0x3, 0x2, 0x7fffffff, 0x0, 0x4, 0xbe18, 0x4, 0xf0ad}], 0x5}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000740)=0x2, 0x2) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000780)={0x3ff, 0x1}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000007c0)={0x0, @bt={0x8, 0x3, 0x0, 0x1, 0x6, 0x7, 0xfa87b2c, 0x7fff, 0x1, 0x4, 0x1000, 0xfff, 0xfffffffffffffc00, 0x1, 0x3}}) timer_create(0x0, &(0x7f0000000880)={0x0, 0x38, 0x6, @tid=r2}, &(0x7f00000008c0)=0x0) timer_getoverrun(r6) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000900)) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000940)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r1, 0x0, 0x79, 0x1e, &(0x7f0000000980)="5df328bb9efa0dd87f42fa23643abc2aa6abeabb1ee2a13b77a8ca1577b84c7556f911bc3861ab1f54e8f5205c08ede576dac3892f3d4179abc09e5f3cef532340e0da711d671afa84b4dac19f0a48edf2e2202313816adba2cf98d16c736a39afb9bc4ec9126046d251959f5171917dfa9ad5abbe40563fc7", &(0x7f0000000a00)=""/30, 0xc1f}, 0x28) 11:37:13 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x7, 0x204) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000180)={r3, 0xfff}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:13 executing program 4: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 11:37:13 executing program 1: getrandom(&(0x7f0000000180)=""/39, 0x27, 0x3) [ 259.542969][T12335] IPVS: ftp: loaded support on port[0] = 21 [ 259.660487][T12339] IPVS: ftp: loaded support on port[0] = 21 11:37:13 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x7, 0x204) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000180)={r3, 0xfff}) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) 11:37:14 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = semget$private(0x0, 0x7, 0x204) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x7fffffff, 0x0, 0xb024d20784923d8b, 0x9}) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:14 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0x9000000) 11:37:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) 11:37:14 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) unshare(0x40000000) 11:37:14 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) [ 260.590736][T12379] IPVS: ftp: loaded support on port[0] = 21 [ 260.639241][T12383] IPVS: ftp: loaded support on port[0] = 21 [ 260.719877][T12384] IPVS: ftp: loaded support on port[0] = 21 [ 261.362612][T12383] chnl_net:caif_netlink_parms(): no params data found [ 261.426469][T12383] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.433830][T12383] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.442693][T12383] device bridge_slave_0 entered promiscuous mode [ 261.454176][T12383] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.461406][T12383] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.470590][T12383] device bridge_slave_1 entered promiscuous mode [ 261.503929][T12383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.518372][T12383] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.546782][T12383] team0: Port device team_slave_0 added [ 261.555944][T12383] team0: Port device team_slave_1 added [ 261.625460][T12383] device hsr_slave_0 entered promiscuous mode [ 261.662656][T12383] device hsr_slave_1 entered promiscuous mode [ 261.733636][T12383] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.742043][T12383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.749575][T12383] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.766440][T12383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.820759][T12383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.837533][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.848680][ T3359] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.857489][ T3359] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.867543][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.883838][T12383] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.896921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.906050][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.913723][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.929318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.938331][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.945535][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.971075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.981321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.999176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.016527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.032852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.050768][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.079225][T12383] 8021q: adding VLAN 0 to HW filter on device batadv0 11:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r2, r1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 11:37:16 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = semget$private(0x0, 0x7, 0x204) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800000000000, 0x80000) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553f48e2509e32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0xffd3}}, 0x0) 11:37:16 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:16 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x1}}) 11:37:16 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x2, 0x43, 0x7, 0xe1, 0x80000000}, 0x14) unshare(0x40000000) 11:37:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x1f439e76, &(0x7f00000000c0)) 11:37:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}, r2}}, 0x48) [ 262.327249][T12410] IPVS: ftp: loaded support on port[0] = 21 11:37:16 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r2 = semget$private(0x0, 0x7, 0x204) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {}, 0x0, 0x2, [{{0x2, 0x4e20, @rand_addr=0x2}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xdc0000}, 0x100) getpgrp(0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000500)) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:37:16 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94348c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0xffd3}}, 0x0) 11:37:16 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0], 0x17) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000780)={'filter\x00'}, &(0x7f0000000140)=0x54) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:37:16 executing program 1: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 11:37:16 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:17 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) getsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, &(0x7f00000053c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005400)={'ip6gretap0\x00'}) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x18d, 0x2, 0x0) [ 263.070747][T12458] IPVS: ftp: loaded support on port[0] = 21 11:37:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x361) shutdown(r0, 0x1) 11:37:17 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 11:37:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x361) shutdown(r0, 0x1) 11:37:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000280)={0x0, {}, 0x0, 0x2, [{{0x2, 0x4e20, @rand_addr=0x2}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xdc0000}, 0x100) getpgrp(0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000500)) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clock_nanosleep(0x9, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 11:37:17 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x7, 0x204) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:17 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:18 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x7, 0x204) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(authenc(crc32-generic,ctr-camellia-aesni-avx2))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 11:37:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = dup2(r0, r0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000000)) 11:37:18 executing program 2: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r0, 0x0, 0x80005) [ 264.154154][T12512] IPVS: ftp: loaded support on port[0] = 21 11:37:18 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1, 0x9}) 11:37:18 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x0, 0x0) r1 = semget$private(0x0, 0x7, 0x204) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0", 0x8) r1 = syz_open_dev$audion(0x0, 0x0, 0x40c00) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x20000d03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000140)) 11:37:18 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:18 executing program 1: socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:37:18 executing program 0: r0 = semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = semget$private(0x0, 0x7, 0x204) semtimedop(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:19 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000110007021dfffd946f610500070000001a00000000000400080009000400ff7e", 0x24}], 0x1}, 0x0) [ 265.040334][T12552] IPVS: ftp: loaded support on port[0] = 21 11:37:19 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0xba, 0x2b5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000004000, 0x0) eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) read(r3, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x1, 0x7, 0x1000, 0x7fff}) clone(0x81000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) connect$rxrpc(r5, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) clock_gettime(0x6, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {r6, r7/1000+30000}, {0x5, 0x0, 0x1, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x39, 0x0) r8 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f00000002c0)) sendmsg(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4bcd963b36241e8a75954c8078a3f9644fbabccf7574870a0745e1e5851d39e491cdb29200f29a365f5e23bfb31a092da746544ed6585a0e7f16491d4fc", 0x6e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000240)="9296089ee4daa0c304064f9879733c25db0116321ed8eac64466ff881f0ba9971548fee01db1e495963f496a24d8896748bb35", 0x33) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r9, 0x40096101, &(0x7f00000000c0)) 11:37:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xe) ioctl$PIO_FONT(r0, 0x4b61, 0x0) 11:37:19 executing program 2: syz_emit_ethernet(0x90, &(0x7f0000000240)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:37:19 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7}, 0x7) 11:37:19 executing program 0: semget(0xffffffffffffffff, 0x2, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") timer_getoverrun(0x0) 11:37:19 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:19 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8002) 11:37:19 executing program 5: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000200000000000300cf", 0x1f) 11:37:19 executing program 1: socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 265.891492][T12596] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 11:37:20 executing program 0: semtimedop(0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) [ 265.984949][T12596] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.017895][T12604] IPVS: ftp: loaded support on port[0] = 21 11:37:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x7, 0x2, 0x4}) 11:37:20 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x280000, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000880)=0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x1, 0x991}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="040000000000000002004e22ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e24ff00ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e00000000000000000002004e217f00000100"/390], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x240, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) unshare(0x40000000) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)={0x2d, 0x4, 0x0, {0x4, 0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000056140000000000000076000000e3f9696f15fde106fa26722110e44daa50d53aec175d75c898c2faf02d3e6a06bbb8827a7dff460dc084bb7e27ab438c128064d67e936833b66a7e4daa259bf6e08966fed034b9d8ab5ff67aa14bb022fc30abc95a5df530c84afd5d148986f02316e7d27dfdff51aed8fabdc0207dc794d35f635048"], 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000480)="2da71c6da6848a94c01d20e05b9e08ebc001eb453db13abe2a322ec906c609c83ab547d8092d772f25a50f5d4f", 0x2d) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x88002, 0x0) setsockopt$inet_dccp_buf(r5, 0x21, 0x0, &(0x7f0000000100)="beee28e92b97fc9345d75bc09f2c7153073d08590e2c19c4fe35", 0x1a) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x181040, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000500)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000300)="b8730be527fecca47da341c6529fb6d6b4885e4cd0500d47372835313c22c75a2a2c65110f2bd3ce4290905b7869154c3b57c65f") getrandom(&(0x7f0000000180)=""/39, 0x27, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x6, 0x7, 0x3, 0x3, 0x0, 0x8, 0x20, 0x2, 0x4, 0x2, 0xfffffffffffffffa, 0x1, 0x800, 0x1f, 0x0, 0xfff, 0x3ff, 0xa8f, 0x8, 0x4, 0x5c, 0x0, 0xffffffff, 0x4, 0x1f, 0x3ff, 0x4, 0x3, 0x1ef4a4f, 0x0, 0x200, 0x80000000, 0x3, 0x1, 0x9, 0x5, 0x0, 0x101, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x10000}, 0xc, 0x24, 0x8, 0x2, 0x7fffffff, 0x2df, 0x84}) 11:37:20 executing program 0: semtimedop(0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 11:37:20 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 266.679147][T12628] IPVS: ftp: loaded support on port[0] = 21 11:37:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) 11:37:20 executing program 0: semtimedop(0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:20 executing program 0: semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 266.906650][T12642] IPVS: ftp: loaded support on port[0] = 21 11:37:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 11:37:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 267.325173][T12663] IPVS: ftp: loaded support on port[0] = 21 11:37:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:22 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x280000, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000880)=0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x1, 0x991}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="040000000000000002004e22ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e24ff00ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e00000000000000000002004e217f00000100"/390], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x240, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r3) unshare(0x40000000) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)={0x2d, 0x4, 0x0, {0x4, 0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000056140000000000000076000000e3f9696f15fde106fa26722110e44daa50d53aec175d75c898c2faf02d3e6a06bbb8827a7dff460dc084bb7e27ab438c128064d67e936833b66a7e4daa259bf6e08966fed034b9d8ab5ff67aa14bb022fc30abc95a5df530c84afd5d148986f02316e7d27dfdff51aed8fabdc0207dc794d35f635048"], 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000480)="2da71c6da6848a94c01d20e05b9e08ebc001eb453db13abe2a322ec906c609c83ab547d8092d772f25a50f5d4f", 0x2d) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x88002, 0x0) setsockopt$inet_dccp_buf(r5, 0x21, 0x0, &(0x7f0000000100)="beee28e92b97fc9345d75bc09f2c7153073d08590e2c19c4fe35", 0x1a) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x181040, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000500)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000300)="b8730be527fecca47da341c6529fb6d6b4885e4cd0500d47372835313c22c75a2a2c65110f2bd3ce4290905b7869154c3b57c65f") getrandom(&(0x7f0000000180)=""/39, 0x27, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x6, 0x7, 0x3, 0x3, 0x0, 0x8, 0x20, 0x2, 0x4, 0x2, 0xfffffffffffffffa, 0x1, 0x800, 0x1f, 0x0, 0xfff, 0x3ff, 0xa8f, 0x8, 0x4, 0x5c, 0x0, 0xffffffff, 0x4, 0x1f, 0x3ff, 0x4, 0x3, 0x1ef4a4f, 0x0, 0x200, 0x80000000, 0x3, 0x1, 0x9, 0x5, 0x0, 0x101, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x10000}, 0xc, 0x24, 0x8, 0x2, 0x7fffffff, 0x2df, 0x84}) 11:37:22 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:22 executing program 0: semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:22 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mknod(0x0, 0x8000, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f00000002c0)=0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 11:37:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:22 executing program 0: semtimedop(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) [ 268.307762][T12683] IPVS: ftp: loaded support on port[0] = 21 [ 268.313817][T12694] IPVS: ftp: loaded support on port[0] = 21 11:37:22 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='_', 0x1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 11:37:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:22 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:22 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:22 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d2) 11:37:23 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:23 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) sync() write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x30) 11:37:23 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:23 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) [ 269.238447][T12729] IPVS: ftp: loaded support on port[0] = 21 11:37:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:23 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:23 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x0, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:23 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:23 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 11:37:24 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x0, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:24 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:24 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:24 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r2, 0x0) 11:37:24 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:24 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x0, 0x204) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:24 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 270.222233][T12775] IPVS: ftp: loaded support on port[0] = 21 11:37:24 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 270.289783][ T30] audit: type=1804 audit(1564832244.333:33): pid=12783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/18/file0/bus" dev="ramfs" ino=32545 res=1 11:37:24 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:24 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 11:37:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) 11:37:24 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x7, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 11:37:25 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x7, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 11:37:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:25 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty=[0xffffffff00000006, 0xf0e0, 0xd, 0x500, 0x4000000, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 11:37:25 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semget$private(0x0, 0x7, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:25 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) [ 271.488947][ T30] audit: type=1804 audit(1564832245.533:34): pid=12792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/18/file0/bus" dev="ramfs" ino=32545 res=1 11:37:25 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:25 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mknod(0x0, 0x8000, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f00000002c0)=0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@remote, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{}, {}]}]}}}}}}}, 0x0) [ 271.663844][T12830] IPVS: ftp: loaded support on port[0] = 21 11:37:25 executing program 5: 11:37:25 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:26 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:26 executing program 5: 11:37:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mknod(0x0, 0x8000, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f00000002c0)=0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@remote, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{}, {}]}]}}}}}}}, 0x0) 11:37:26 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mknod(0x0, 0x8000, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f00000002c0)=0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@remote, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{}, {}]}]}}}}}}}, 0x0) 11:37:26 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:26 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:26 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:26 executing program 5: 11:37:26 executing program 2: 11:37:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mknod(0x0, 0x8000, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f00000002c0)=0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@remote, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{}, {}]}]}}}}}}}, 0x0) 11:37:26 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 11:37:26 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140), 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:26 executing program 2: 11:37:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x13}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100001000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") wait4(0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 272.730163][T12880] IPVS: ftp: loaded support on port[0] = 21 11:37:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 11:37:26 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mknod(0x0, 0x8000, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f00000002c0)=0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@remote, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{}, {}]}]}}}}}}}, 0x0) 11:37:26 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140), 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:26 executing program 2: [ 272.900426][T12896] input: syz0 as /devices/virtual/input/input5 11:37:27 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:27 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140), 0x0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 11:37:27 executing program 5: 11:37:27 executing program 2: 11:37:27 executing program 4: 11:37:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x0) 11:37:27 executing program 2: 11:37:27 executing program 4: 11:37:27 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:27 executing program 5: 11:37:27 executing program 1: [ 273.646978][T12916] IPVS: ftp: loaded support on port[0] = 21 11:37:28 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:28 executing program 2: 11:37:28 executing program 4: 11:37:28 executing program 1: 11:37:28 executing program 5: 11:37:28 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) [ 274.277615][T12938] IPVS: ftp: loaded support on port[0] = 21 11:37:28 executing program 5: 11:37:28 executing program 4: 11:37:28 executing program 2: 11:37:28 executing program 1: 11:37:28 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 11:37:28 executing program 2: 11:37:29 executing program 1: 11:37:29 executing program 5: 11:37:29 executing program 2: 11:37:29 executing program 4: 11:37:29 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 11:37:29 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:29 executing program 4: 11:37:29 executing program 1: 11:37:29 executing program 5: [ 275.054273][T12972] IPVS: ftp: loaded support on port[0] = 21 11:37:29 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 11:37:29 executing program 2: 11:37:29 executing program 4: 11:37:29 executing program 1: 11:37:29 executing program 5: 11:37:29 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 11:37:29 executing program 4: 11:37:29 executing program 1: 11:37:29 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:29 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100), 0x0, 0x0) 11:37:29 executing program 2: 11:37:29 executing program 5: 11:37:29 executing program 4: 11:37:29 executing program 1: 11:37:29 executing program 5: 11:37:29 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100), 0x0, 0x0) 11:37:29 executing program 4: [ 275.828350][T13009] IPVS: ftp: loaded support on port[0] = 21 11:37:29 executing program 2: 11:37:30 executing program 1: 11:37:30 executing program 5: 11:37:30 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:30 executing program 4: 11:37:30 executing program 5: 11:37:30 executing program 1: 11:37:30 executing program 2: [ 276.266645][T13030] IPVS: ftp: loaded support on port[0] = 21 11:37:30 executing program 4: 11:37:30 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100), 0x0, 0x0) 11:37:30 executing program 5: 11:37:30 executing program 1: 11:37:30 executing program 2: 11:37:30 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 11:37:30 executing program 4: 11:37:30 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:30 executing program 2: 11:37:30 executing program 1: 11:37:30 executing program 5: 11:37:30 executing program 5: 11:37:30 executing program 4: [ 276.876025][T13058] IPVS: ftp: loaded support on port[0] = 21 11:37:30 executing program 1: 11:37:31 executing program 2: 11:37:31 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 11:37:31 executing program 1: 11:37:31 executing program 4: 11:37:31 executing program 2: 11:37:31 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:31 executing program 5: 11:37:31 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 11:37:31 executing program 1: 11:37:31 executing program 2: 11:37:31 executing program 4: 11:37:31 executing program 2: 11:37:31 executing program 5: 11:37:31 executing program 0: 11:37:31 executing program 1: 11:37:31 executing program 4: [ 277.874491][T13091] IPVS: ftp: loaded support on port[0] = 21 11:37:32 executing program 5: 11:37:32 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:32 executing program 2: 11:37:32 executing program 1: 11:37:32 executing program 0: 11:37:32 executing program 4: 11:37:32 executing program 5: 11:37:32 executing program 2: 11:37:32 executing program 0: 11:37:32 executing program 4: 11:37:32 executing program 1: 11:37:32 executing program 5: 11:37:32 executing program 0: [ 278.549159][T13113] IPVS: ftp: loaded support on port[0] = 21 11:37:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:33 executing program 4: 11:37:33 executing program 0: 11:37:33 executing program 2: 11:37:33 executing program 1: 11:37:33 executing program 5: 11:37:33 executing program 4: 11:37:33 executing program 5: 11:37:33 executing program 2: [ 279.125198][T13136] IPVS: ftp: loaded support on port[0] = 21 11:37:33 executing program 1: 11:37:33 executing program 0: 11:37:33 executing program 4: 11:37:33 executing program 0: 11:37:33 executing program 5: 11:37:33 executing program 2: 11:37:33 executing program 4: 11:37:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:33 executing program 1: 11:37:33 executing program 5: 11:37:33 executing program 1: 11:37:33 executing program 4: 11:37:33 executing program 0: 11:37:33 executing program 2: [ 279.924075][T13161] IPVS: ftp: loaded support on port[0] = 21 11:37:34 executing program 4: 11:37:34 executing program 0: 11:37:34 executing program 2: 11:37:34 executing program 5: 11:37:34 executing program 1: 11:37:34 executing program 2: 11:37:34 executing program 4: 11:37:34 executing program 0: 11:37:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffe, 0x4) 11:37:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:37:34 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 11:37:34 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0xa002) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 11:37:34 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) [ 280.811470][T13196] IPVS: ftp: loaded support on port[0] = 21 11:37:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 11:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = dup2(r0, r0) r3 = inotify_init1(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)=0x4) r4 = msgget(0x3, 0x3c) msgctl$IPC_STAT(r4, 0x2, &(0x7f00000002c0)=""/169) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/111, 0x6f, 0x20, &(0x7f0000000240)={0xa, 0x4e21, 0x8, @mcast1, 0x8}, 0x1c) lookup_dcookie(0x5, &(0x7f00000007c0)=""/29, 0x1d) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000003c0)="588aa13dbcba2a630fffc180c00c860afcfa67767be9af533a72ab6961e06500aba8ce96e2e687a2d0c71c5902c3b4cc9466dc185da7f6d932e091c9ffaecf691f578666a9382d8ba4f8a96889f1844c0bc293c1a95bec2e0ce13b106583826efa052c2cd3335eff939a3a11d372b02a06838928688ba608ae17786a62", 0x7d, 0xfffffffffffffffd) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000540)) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r6, 0xfd, 0x99}, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)="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", &(0x7f0000000680)=""/153) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c748) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) sendfile(r5, r3, &(0x7f00000004c0), 0x7fffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x361, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 280.984532][T13206] input: syz1 as /devices/virtual/input/input7 11:37:35 executing program 2: creat(&(0x7f0000000100)='./bus\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) syncfs(r3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000002c0)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) keyctl$set_reqkey_keyring(0xe, 0x2) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) 11:37:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:37:35 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000002c0)=""/127) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) ioprio_get$uid(0x3, r1) socket$inet_udp(0x2, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000280)={'L+', 0x8}, 0x28, 0x2) socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000a40)={{0xa, 0x0, 0xffffffff80000000, @dev={0xfe, 0x80, [], 0x11}, 0x9}, {0xa, 0x4e23, 0xfffffffffffffffe, @remote, 0x6}, 0xfb6, [0x7, 0x7f, 0x3, 0x4, 0x7, 0x9, 0x4515, 0x96bb]}, 0x5c) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454cf2def140729b25c340d7ed0000004000588171001000720155c4af96311d39962100001600380001000900ff030100029ebd6ce1afd40e4ec61030cf4b0794000000091f000000256024989fb0daa1e1dcff0000000000000068c9ffe59594233c796be7a99e4c75ecb2d3b988779663c3760ae00a61f943d0cb2eb92d64392da581cc5b11e0400ed69a0d0c8a195b53a10000008164d810e7d64ea463c66f2160aa2f34694decda03b6d7badba63de91bdd024bec7cf34ac962e54ec3f9d0c5a4d5b16e32056a6fdd128a532230028bdb45683b50be6409d40aac51742ff7d807142074f3f3b1da8951138a35761568e5c668f6c25058c26fe16f22ff45c7b54e061bc29d02eba0f392d9062561a800000000000000004021a24362570cbb506d11dc08f03f67fe85734e62c344cd0696cd11c478b44eaf78dcc8693bb1a64d6cbc62b2c80f322b5af7c7"], 0x111) setsockopt$inet6_tcp_int(r4, 0x6, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000180)={{0x6, 0x8}, 'port1\x00', 0x49, 0x40, 0x3ff, 0x2, 0x6, 0x67d, 0x1, 0x0, 0x7, 0x3f}) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, 0xfffffffffffffffd, 0x40000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000440)={0x2, &(0x7f0000000100)=[{}, {}]}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000640)={"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"}) 11:37:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x0) syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:37:35 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) [ 281.663772][T13227] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:37:35 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x40) timer_create(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = inotify_init() fsync(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) syncfs(r4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) keyctl$set_reqkey_keyring(0xe, 0x2) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x403, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:37:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = getpgid(0x0) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000280)) [ 281.891500][T13236] IPVS: ftp: loaded support on port[0] = 21 11:37:36 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/111, &(0x7f0000000080)=0x6f) 11:37:36 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000001e00)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) 11:37:36 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 11:37:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x0, 0x20323159, 0x100, 0x0, 0x0, @stepwise}) 11:37:36 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000080)=""/150, &(0x7f0000000140)=0x96) 11:37:36 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffffffab) 11:37:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 11:37:36 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000002c0)=""/127) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) ioprio_get$uid(0x3, r1) socket$inet_udp(0x2, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000280)={'L+', 0x8}, 0x28, 0x2) socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000a40)={{0xa, 0x0, 0xffffffff80000000, @dev={0xfe, 0x80, [], 0x11}, 0x9}, {0xa, 0x4e23, 0xfffffffffffffffe, @remote, 0x6}, 0xfb6, [0x7, 0x7f, 0x3, 0x4, 0x7, 0x9, 0x4515, 0x96bb]}, 0x5c) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x111) setsockopt$inet6_tcp_int(r4, 0x6, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000180)={{0x6, 0x8}, 'port1\x00', 0x49, 0x40, 0x3ff, 0x2, 0x6, 0x67d, 0x1, 0x0, 0x7, 0x3f}) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, 0xfffffffffffffffd, 0x40000) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000440)={0x2, &(0x7f0000000100)=[{}, {}]}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000640)={"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"}) 11:37:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x1000000, 0x4) 11:37:37 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000140)) 11:37:37 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000140)) 11:37:37 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xffffffffffffffff) 11:37:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 11:37:37 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) fcntl$dupfd(r1, 0x406, r1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 11:37:37 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000000c0)=r0, 0x328) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x0, 0x0, 0x0, 0xa000000000, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x6, 0xfffffffffffff800}, 0x10}, 0x70) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="006d656d6f727a21d04b56fd49810d13ad13f2808a18c0cb5b95f3a95ea19bcd56c1c3423fefdb4060408f5cbb63f67a496be5480e291b00"], 0xfdef) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:37:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0xf000000, &(0x7f0000000040)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507, 0x0, 0x0, {0xfcffffff}}, 0x14}}, 0x0) 11:37:37 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000100)="db", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, 0x0, 0xfffffffffffffeff, 0x2, 0x0, 0x105) [ 283.870355][T13301] IPVS: ftp: loaded support on port[0] = 21 11:37:38 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000100)="db", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x105) 11:37:38 executing program 2: 11:37:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000140)=""/121, 0x79}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 11:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x101bc, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) fcntl$getown(r2, 0x5) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 11:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000040)=""/136, 0x88}, {0x0}, {0x0}], 0x3) r4 = socket$inet6_sctp(0x1c, 0x3, 0x84) r5 = dup(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r5, 0x0) readv(r4, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/149, 0x95}, {0x0}, {0x0}], 0x3) shutdown(r6, 0x0) shutdown(r2, 0x0) 11:37:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x101bc, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) fcntl$getflags(r2, 0x3) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 11:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/194, 0xc2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) socketpair(0x10, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1000000e5, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 11:37:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) shutdown(r1, 0x0) 11:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/49, 0x31}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x101bc, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 11:37:38 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e005f1) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000001a40)=[{&(0x7f0000000100)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) [ 284.715624][T13353] IPVS: ftp: loaded support on port[0] = 21 11:37:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/84, 0x54}, {0x0}, {0x0}, {0x0}], 0x100000000000001f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x10000000003, 0x84) readv(r5, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r2, 0x0) 11:37:38 executing program 5: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/86, 0x56}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r0, 0x0) 11:37:39 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) socketpair(0x10, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000000e5, 0x2, 0x0, 0x800e0051e) shutdown(r0, 0x0) 11:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/84, 0x54}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r2, 0x0) 11:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000004c0), 0x353) r3 = dup(r1) shutdown(r3, 0x0) 11:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/84, 0x54}, {0x0}, {0x0}, {0x0}], 0x100000000000001f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000ac0)=[{&(0x7f00000004c0)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r2, 0x0) 11:37:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x5) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(r2, 0x0) 11:37:39 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e005f1) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000001a40)=[{&(0x7f0000000100)=""/28, 0x1c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 11:37:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/194, 0xc2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) fcntl$dupfd(r1, 0x0, r0) recvfrom$inet(r2, 0x0, 0x1000000e5, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) [ 285.665582][T13405] IPVS: ftp: loaded support on port[0] = 21 11:37:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfeffffff00000000, 0xe80, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac7", 0x0, 0xf000}, 0x28) 11:37:40 executing program 2: r0 = socket(0x1, 0x1, 0x0) gettid() setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:37:40 executing program 1: r0 = open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x4521b3de5ecb2f8c) r1 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x279) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = gettid() ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) tkill(r3, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) tgkill(0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) tkill(r1, 0x1000000000016) 11:37:40 executing program 4: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = dup(r0) r2 = gettid() setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) rename(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x1020000000016) 11:37:40 executing program 5: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x4521b3de5ecb2f8c) r0 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x279) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40010042, 0x0, 0x0) tkill(r0, 0x1000000000016) 11:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x101bc, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) fcntl$getflags(r2, 0x3) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) 11:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0x2b0, 0x40042, 0x0, 0x0) shutdown(r2, 0x0) 11:37:40 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012122, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff98) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x200) unshare(0x40000000) 11:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x20000208000450a, 0x0) [ 286.791609][T13466] IPVS: ftp: loaded support on port[0] = 21 11:37:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 11:37:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000001480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(r1, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x0) 11:37:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='net/dev_mcast\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 287.176579][T13479] ================================================================== [ 287.184721][T13479] BUG: KMSAN: uninit-value in bond_start_xmit+0x199b/0x2c30 [ 287.192027][T13479] CPU: 1 PID: 13479 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 287.199650][T13479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.209692][T13479] Call Trace: [ 287.213070][T13479] dump_stack+0x191/0x1f0 [ 287.217428][T13479] kmsan_report+0x162/0x2d0 [ 287.221929][T13479] __msan_warning+0x75/0xe0 [ 287.226449][T13479] bond_start_xmit+0x199b/0x2c30 [ 287.231394][T13479] ? bond_close+0x1d0/0x1d0 [ 287.235947][T13479] dev_hard_start_xmit+0x51a/0xab0 [ 287.241082][T13479] __dev_queue_xmit+0x394d/0x4270 [ 287.246102][T13479] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 287.252263][T13479] dev_queue_xmit+0x4b/0x60 [ 287.256760][T13479] pppoe_sendmsg+0xb0e/0xb60 [ 287.261386][T13479] ? llc_sysctl_exit+0x110/0x110 [ 287.266350][T13479] ? pppoe_getname+0x170/0x170 [ 287.271229][T13479] ___sys_sendmsg+0x12ff/0x13c0 [ 287.276092][T13479] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 287.282152][T13479] ? __fget_light+0x6b1/0x710 [ 287.286823][T13479] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 287.292714][T13479] __sys_sendmmsg+0x53a/0xae0 [ 287.297419][T13479] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 287.303480][T13479] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 287.309202][T13479] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 287.315088][T13479] __se_sys_sendmmsg+0xbd/0xe0 [ 287.319849][T13479] __x64_sys_sendmmsg+0x56/0x70 [ 287.324688][T13479] do_syscall_64+0xbc/0xf0 [ 287.329152][T13479] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.335032][T13479] RIP: 0033:0x459829 [ 287.338917][T13479] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.358512][T13479] RSP: 002b:00007f0eb4af8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 287.366911][T13479] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 287.374873][T13479] RDX: 04000000000001b2 RSI: 0000000020005b40 RDI: 0000000000000005 [ 287.382855][T13479] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.391456][T13479] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0eb4af96d4 [ 287.399416][T13479] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 287.407402][T13479] [ 287.409720][T13479] Uninit was created at: [ 287.413955][T13479] kmsan_internal_poison_shadow+0x53/0xa0 [ 287.419661][T13479] kmsan_slab_alloc+0xaa/0x120 [ 287.424420][T13479] __kmalloc_node_track_caller+0xc8f/0xf10 [ 287.430211][T13479] __alloc_skb+0x306/0xa10 [ 287.434617][T13479] sock_wmalloc+0x13e/0x650 [ 287.439107][T13479] pppoe_sendmsg+0x3df/0xb60 [ 287.443690][T13479] ___sys_sendmsg+0x12ff/0x13c0 [ 287.448531][T13479] __sys_sendmmsg+0x53a/0xae0 [ 287.453197][T13479] __se_sys_sendmmsg+0xbd/0xe0 [ 287.457947][T13479] __x64_sys_sendmmsg+0x56/0x70 [ 287.462883][T13479] do_syscall_64+0xbc/0xf0 [ 287.467298][T13479] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.473187][T13479] ================================================================== [ 287.481233][T13479] Disabling lock debugging due to kernel taint [ 287.487370][T13479] Kernel panic - not syncing: panic_on_warn set ... [ 287.493947][T13479] CPU: 1 PID: 13479 Comm: syz-executor.2 Tainted: G B 5.2.0+ #15 [ 287.502947][T13479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.512986][T13479] Call Trace: [ 287.516275][T13479] dump_stack+0x191/0x1f0 [ 287.520693][T13479] panic+0x3c9/0xc1e [ 287.524598][T13479] kmsan_report+0x2ca/0x2d0 [ 287.529093][T13479] __msan_warning+0x75/0xe0 [ 287.533592][T13479] bond_start_xmit+0x199b/0x2c30 [ 287.538529][T13479] ? bond_close+0x1d0/0x1d0 [ 287.543024][T13479] dev_hard_start_xmit+0x51a/0xab0 [ 287.548404][T13479] __dev_queue_xmit+0x394d/0x4270 [ 287.553417][T13479] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 287.559577][T13479] dev_queue_xmit+0x4b/0x60 [ 287.564071][T13479] pppoe_sendmsg+0xb0e/0xb60 [ 287.568651][T13479] ? llc_sysctl_exit+0x110/0x110 [ 287.573586][T13479] ? pppoe_getname+0x170/0x170 [ 287.578341][T13479] ___sys_sendmsg+0x12ff/0x13c0 [ 287.583199][T13479] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 287.589260][T13479] ? __fget_light+0x6b1/0x710 [ 287.593934][T13479] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 287.599819][T13479] __sys_sendmmsg+0x53a/0xae0 [ 287.604506][T13479] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 287.610560][T13479] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 287.616264][T13479] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 287.622156][T13479] __se_sys_sendmmsg+0xbd/0xe0 [ 287.626912][T13479] __x64_sys_sendmmsg+0x56/0x70 [ 287.631754][T13479] do_syscall_64+0xbc/0xf0 [ 287.636163][T13479] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.642043][T13479] RIP: 0033:0x459829 [ 287.645924][T13479] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.665518][T13479] RSP: 002b:00007f0eb4af8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 287.673918][T13479] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 287.681873][T13479] RDX: 04000000000001b2 RSI: 0000000020005b40 RDI: 0000000000000005 [ 287.689830][T13479] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.697790][T13479] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0eb4af96d4 [ 287.705751][T13479] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 287.714836][T13479] Kernel Offset: disabled [ 287.719165][T13479] Rebooting in 86400 seconds..