Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2020/07/21 17:28:49 fuzzer started 2020/07/21 17:28:50 dialing manager at 10.128.0.26:36767 2020/07/21 17:28:52 syscalls: 3112 2020/07/21 17:28:52 code coverage: enabled 2020/07/21 17:28:52 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 17:28:52 extra coverage: enabled 2020/07/21 17:28:52 setuid sandbox: enabled 2020/07/21 17:28:52 namespace sandbox: enabled 2020/07/21 17:28:52 Android sandbox: enabled 2020/07/21 17:28:52 fault injection: enabled 2020/07/21 17:28:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 17:28:52 net packet injection: enabled 2020/07/21 17:28:52 net device setup: enabled 2020/07/21 17:28:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 17:28:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 17:28:52 USB emulation: /dev/raw-gadget does not exist 17:30:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14, 0x14}, [], {0x14}}, 0x28}}, 0x0) [ 177.841392][ T32] audit: type=1400 audit(1595352612.182:8): avc: denied { execmem } for pid=8448 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 178.166248][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 178.398387][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 178.620456][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.627833][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.637370][ T8449] device bridge_slave_0 entered promiscuous mode [ 178.656019][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.663548][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.672857][ T8449] device bridge_slave_1 entered promiscuous mode [ 178.721401][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.736377][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.785306][ T8449] team0: Port device team_slave_0 added [ 178.796065][ T8449] team0: Port device team_slave_1 added [ 178.837691][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.845389][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.871632][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.886973][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.894091][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.920803][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.130655][ T8449] device hsr_slave_0 entered promiscuous mode [ 179.174905][ T8449] device hsr_slave_1 entered promiscuous mode [ 179.704964][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 179.751904][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 179.986899][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 180.230927][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 180.631329][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.668068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.677114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.699062][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.720038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.730038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.740712][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.747965][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.769889][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.779486][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.789285][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.798545][ T4866] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.805788][ T4866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.824855][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.854372][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.865085][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.874625][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.908636][ T8449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.919271][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.934359][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.944183][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.954632][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.964855][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.974445][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.984806][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.994371][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.044492][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.063934][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.073277][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.080925][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.127078][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.137067][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.162904][ T8449] device veth0_vlan entered promiscuous mode [ 181.173880][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.183466][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.195732][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.206289][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.228320][ T8449] device veth1_vlan entered promiscuous mode [ 181.292255][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.302836][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.312122][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.322050][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.340630][ T8449] device veth0_macvtap entered promiscuous mode [ 181.360287][ T8449] device veth1_macvtap entered promiscuous mode [ 181.396157][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.405297][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.415305][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.424751][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.434557][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.456074][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.475063][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.485434][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:30:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14, 0x14}, [], {0x14}}, 0x28}}, 0x0) 17:30:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14, 0x14}, [], {0x14}}, 0x28}}, 0x0) 17:30:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14, 0x14}, [], {0x14}}, 0x28}}, 0x0) 17:30:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) 17:30:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) 17:30:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) 17:30:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_CORR={0x10}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x68}}, 0x0) 17:30:18 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x5f) 17:30:18 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x5f) 17:30:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x7, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7f2e3133f8dcb2f2cc59960e2c8a72a73917b21a2c2dfd725f24b94b298cd3a449e7b3de71917bde6f4a4f6ba246d9865cfd0736b6dd30ea2d3ae098553560224b3e39ae2176d6159e41"}, {&(0x7f0000000140)="ad966c6a3cb31faa20a9319a035cf38a4b9922571f3fc70846af27ffdb59a024e93e98d6914dde8459abb03b9b32d104af6286efdd5b21653db2e79c4c9d0dcaf2b37ea5db"}, {&(0x7f00000001c0)="c7dc68f712ac686418c74b65f4814c18211bf3176898b49c4f7fcdd27abc0d7ca3786f87b87469d546d3674006849f7df76159958d02a51b9877c409ee545527dd5b77c316111f0be0a9632969980fa8c9511cee60170454437082f0434c7173d24ac2729cbb2d1962f96d5fae45d0b206ec83266cfd121dd987590323841ce84747162cdb145c3cfc0b108508ab5284eba6ab429a9bb59235503cfd3cd22d51889d0a74e9e715e4196a1ad96350836edfffe5052990bb59f635e42e816db1eb5d3743dc43412068a74da4c9d9377db7b497e6cd858f544a580b22ac1db13b28d87c72f1dc308dc353ef"}], 0x0, &(0x7f00000002c0)=[@tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}]}}], 0x2, 0x0) 17:30:18 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x5f) 17:30:18 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x5f) 17:30:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @remote}]}}}]}, 0x50}}, 0x0) 17:30:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x0, 0x81}) [ 184.411350][ T8728] IPVS: ftp: loaded support on port[0] = 21 17:30:19 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x0, 0x81}) 17:30:19 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x0, 0x81}) [ 184.833658][ T8728] chnl_net:caif_netlink_parms(): no params data found 17:30:19 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x0, 0x81}) 17:30:19 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000100)) syz_read_part_table(0x0, 0x3, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffff810008004c0000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x49) [ 185.181051][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.188979][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.198405][ T8728] device bridge_slave_0 entered promiscuous mode [ 185.253980][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.261199][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.270920][ T8728] device bridge_slave_1 entered promiscuous mode [ 185.335991][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.361079][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.425737][ T8728] team0: Port device team_slave_0 added [ 185.435208][ T8876] loop0: p1 p2 p3 p4 [ 185.439364][ T8876] loop0: partition table partially beyond EOD, truncated [ 185.447427][ T8876] loop0: p1 start 4106 is beyond EOD, truncated [ 185.453863][ T8876] loop0: p2 start 76 is beyond EOD, truncated [ 185.459983][ T8876] loop0: p3 start 225 is beyond EOD, truncated [ 185.466283][ T8876] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 185.510527][ T8728] team0: Port device team_slave_1 added [ 185.566286][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.577208][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.603411][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.630727][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.637911][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.664101][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:30:20 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 185.819994][ T8728] device hsr_slave_0 entered promiscuous mode [ 185.878411][ T8728] device hsr_slave_1 entered promiscuous mode [ 185.911507][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.919135][ T8728] Cannot create hsr debugfs directory [ 185.958907][ T8911] IPVS: ftp: loaded support on port[0] = 21 17:30:20 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 186.294100][ T8728] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.339021][ T8728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.389136][ T8728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.455334][ T8728] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.532353][ T8983] IPVS: ftp: loaded support on port[0] = 21 17:30:21 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 186.773943][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.846918][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.855918][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.862542][ T9010] IPVS: ftp: loaded support on port[0] = 21 [ 186.880163][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.954817][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.965147][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.974989][ T4866] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.982531][ T4866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.014096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.024576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.034402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.043891][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.051185][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.060162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.104675][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.131950][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.142456][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.187939][ T8728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.198689][ T8728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.223106][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.233724][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.244802][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.255035][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.264438][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.274307][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.284361][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.361393][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.396194][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.405204][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.413130][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.437859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.447747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.490960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.500304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.516944][ T8728] device veth0_vlan entered promiscuous mode [ 187.534428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.543968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.560121][ T8728] device veth1_vlan entered promiscuous mode [ 187.616936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.626464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.635916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.645789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.666460][ T8728] device veth0_macvtap entered promiscuous mode [ 187.683430][ T8728] device veth1_macvtap entered promiscuous mode [ 187.725307][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.738894][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.752533][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.760803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.770128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.779423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.789525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.807192][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.818848][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.832361][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.854734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.865347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:30:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x7, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7f2e3133f8dcb2f2cc59960e2c8a72a73917b21a2c2dfd725f24b94b298cd3a449e7b3de71917bde6f4a4f6ba246d9865cfd0736b6dd30ea2d3ae098553560224b3e39ae2176d6159e41"}, {&(0x7f0000000140)="ad966c6a3cb31faa20a9319a035cf38a4b9922571f3fc70846af27ffdb59a024e93e98d6914dde8459abb03b9b32d104af6286efdd5b21653db2e79c4c9d0dcaf2b37ea5db"}, {&(0x7f00000001c0)="c7dc68f712ac686418c74b65f4814c18211bf3176898b49c4f7fcdd27abc0d7ca3786f87b87469d546d3674006849f7df76159958d02a51b9877c409ee545527dd5b77c316111f0be0a9632969980fa8c9511cee60170454437082f0434c7173d24ac2729cbb2d1962f96d5fae45d0b206ec83266cfd121dd987590323841ce84747162cdb145c3cfc0b108508ab5284eba6ab429a9bb59235503cfd3cd22d51889d0a74e9e715e4196a1ad96350836edfffe5052990bb59f635e42e816db1eb5d3743dc43412068a74da4c9d9377db7b497e6cd858f544a580b22ac1db13b28d87c72f1dc308dc353ef"}], 0x0, &(0x7f00000002c0)=[@tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}]}}], 0x2, 0x0) 17:30:22 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 188.560262][ T9058] IPVS: ftp: loaded support on port[0] = 21 17:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x7, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7f2e3133f8dcb2f2cc59960e2c8a72a73917b21a2c2dfd725f24b94b298cd3a449e7b3de71917bde6f4a4f6ba246d9865cfd0736b6dd30ea2d3ae098553560224b3e39ae2176d6159e41"}, {&(0x7f0000000140)="ad966c6a3cb31faa20a9319a035cf38a4b9922571f3fc70846af27ffdb59a024e93e98d6914dde8459abb03b9b32d104af6286efdd5b21653db2e79c4c9d0dcaf2b37ea5db"}, {&(0x7f00000001c0)="c7dc68f712ac686418c74b65f4814c18211bf3176898b49c4f7fcdd27abc0d7ca3786f87b87469d546d3674006849f7df76159958d02a51b9877c409ee545527dd5b77c316111f0be0a9632969980fa8c9511cee60170454437082f0434c7173d24ac2729cbb2d1962f96d5fae45d0b206ec83266cfd121dd987590323841ce84747162cdb145c3cfc0b108508ab5284eba6ab429a9bb59235503cfd3cd22d51889d0a74e9e715e4196a1ad96350836edfffe5052990bb59f635e42e816db1eb5d3743dc43412068a74da4c9d9377db7b497e6cd858f544a580b22ac1db13b28d87c72f1dc308dc353ef"}], 0x0, &(0x7f00000002c0)=[@tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}]}}], 0x2, 0x0) 17:30:23 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x7, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7f2e3133f8dcb2f2cc59960e2c8a72a73917b21a2c2dfd725f24b94b298cd3a449e7b3de71917bde6f4a4f6ba246d9865cfd0736b6dd30ea2d3ae098553560224b3e39ae2176d6159e41"}, {&(0x7f0000000140)="ad966c6a3cb31faa20a9319a035cf38a4b9922571f3fc70846af27ffdb59a024e93e98d6914dde8459abb03b9b32d104af6286efdd5b21653db2e79c4c9d0dcaf2b37ea5db"}, {&(0x7f00000001c0)="c7dc68f712ac686418c74b65f4814c18211bf3176898b49c4f7fcdd27abc0d7ca3786f87b87469d546d3674006849f7df76159958d02a51b9877c409ee545527dd5b77c316111f0be0a9632969980fa8c9511cee60170454437082f0434c7173d24ac2729cbb2d1962f96d5fae45d0b206ec83266cfd121dd987590323841ce84747162cdb145c3cfc0b108508ab5284eba6ab429a9bb59235503cfd3cd22d51889d0a74e9e715e4196a1ad96350836edfffe5052990bb59f635e42e816db1eb5d3743dc43412068a74da4c9d9377db7b497e6cd858f544a580b22ac1db13b28d87c72f1dc308dc353ef"}], 0x0, &(0x7f00000002c0)=[@tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}]}}], 0x2, 0x0) [ 188.966248][ T9089] IPVS: ftp: loaded support on port[0] = 21 17:30:23 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:23 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 189.468550][ T9118] IPVS: ftp: loaded support on port[0] = 21 [ 189.533047][ T9121] IPVS: ftp: loaded support on port[0] = 21 17:30:24 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:24 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 189.945989][ T9168] IPVS: ftp: loaded support on port[0] = 21 [ 190.028318][ T9171] IPVS: ftp: loaded support on port[0] = 21 17:30:24 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:24 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 190.385254][ T9220] IPVS: ftp: loaded support on port[0] = 21 [ 190.440397][ T9217] IPVS: ftp: loaded support on port[0] = 21 17:30:24 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 190.710444][ T9263] IPVS: ftp: loaded support on port[0] = 21 17:30:25 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:25 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 190.938159][ T9291] IPVS: ftp: loaded support on port[0] = 21 17:30:25 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 191.196621][ T9316] IPVS: ftp: loaded support on port[0] = 21 [ 191.283796][ T9321] IPVS: ftp: loaded support on port[0] = 21 17:30:25 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:25 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 191.607628][ T9368] IPVS: ftp: loaded support on port[0] = 21 [ 191.626991][ T9367] IPVS: ftp: loaded support on port[0] = 21 17:30:26 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:26 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 192.035698][ T9416] IPVS: ftp: loaded support on port[0] = 21 [ 192.099454][ T9419] IPVS: ftp: loaded support on port[0] = 21 17:30:26 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 192.322416][ T9460] IPVS: ftp: loaded support on port[0] = 21 17:30:26 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:26 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 192.580997][ T9488] IPVS: ftp: loaded support on port[0] = 21 [ 192.648250][ T9491] IPVS: ftp: loaded support on port[0] = 21 17:30:27 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:27 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x400) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 193.010991][ T9539] IPVS: ftp: loaded support on port[0] = 21 [ 193.049294][ T9540] IPVS: ftp: loaded support on port[0] = 21 17:30:27 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:27 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 193.465064][ T9588] IPVS: ftp: loaded support on port[0] = 21 [ 193.483065][ T9590] IPVS: ftp: loaded support on port[0] = 21 17:30:28 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:28 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x400) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 193.849841][ T9638] IPVS: ftp: loaded support on port[0] = 21 [ 193.850569][ T9637] IPVS: ftp: loaded support on port[0] = 21 17:30:28 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:28 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 194.268814][ T9686] IPVS: ftp: loaded support on port[0] = 21 [ 194.342076][ T9688] IPVS: ftp: loaded support on port[0] = 21 17:30:28 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 194.584565][ T9734] IPVS: ftp: loaded support on port[0] = 21 17:30:29 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:29 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 194.782471][ T9751] IPVS: ftp: loaded support on port[0] = 21 17:30:29 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 195.080887][ T9781] IPVS: ftp: loaded support on port[0] = 21 [ 195.230974][ T9788] IPVS: ftp: loaded support on port[0] = 21 17:30:29 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:29 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 195.566998][ T9834] IPVS: ftp: loaded support on port[0] = 21 [ 195.596911][ T9836] IPVS: ftp: loaded support on port[0] = 21 17:30:30 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:30 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 195.927338][ T9880] IPVS: ftp: loaded support on port[0] = 21 [ 196.113516][ T9891] IPVS: ftp: loaded support on port[0] = 21 17:30:30 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 196.349349][ T9932] IPVS: ftp: loaded support on port[0] = 21 17:30:30 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:31 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 196.646378][ T9957] IPVS: ftp: loaded support on port[0] = 21 [ 196.814195][ T9968] IPVS: ftp: loaded support on port[0] = 21 17:30:31 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:31 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 197.083317][ T9997] IPVS: ftp: loaded support on port[0] = 21 17:30:31 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 197.239514][T10011] IPVS: ftp: loaded support on port[0] = 21 17:30:31 executing program 0: socket(0xa, 0x2400000001, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 197.441641][T10040] IPVS: ftp: loaded support on port[0] = 21 17:30:32 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 197.626925][T10074] IPVS: ftp: loaded support on port[0] = 21 [ 197.785110][T10092] IPVS: ftp: loaded support on port[0] = 21 17:30:32 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:32 executing program 2: socket(0xa, 0x2400000001, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:32 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 198.133323][T10133] IPVS: ftp: loaded support on port[0] = 21 17:30:32 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 198.392569][T10151] IPVS: ftp: loaded support on port[0] = 21 [ 198.590507][T10168] IPVS: ftp: loaded support on port[0] = 21 17:30:33 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:33 executing program 1: socket(0xa, 0x2400000001, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 198.853325][T10205] IPVS: ftp: loaded support on port[0] = 21 [ 198.992741][T10209] IPVS: ftp: loaded support on port[0] = 21 [ 199.035829][T10231] IPVS: ftp: loaded support on port[0] = 21 17:30:33 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:33 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 199.482176][T10293] IPVS: ftp: loaded support on port[0] = 21 [ 199.710913][T10205] chnl_net:caif_netlink_parms(): no params data found [ 199.761333][T10381] IPVS: ftp: loaded support on port[0] = 21 17:30:34 executing program 1: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:34 executing program 0: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 200.083954][T10423] IPVS: ftp: loaded support on port[0] = 21 [ 200.180869][T10205] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.184242][T10429] IPVS: ftp: loaded support on port[0] = 21 [ 200.189185][T10205] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.203480][T10205] device bridge_slave_0 entered promiscuous mode [ 200.303906][T10205] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.311877][T10205] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.321780][T10205] device bridge_slave_1 entered promiscuous mode 17:30:34 executing program 1: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:34 executing program 0: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 200.525798][T10205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.577724][T10205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.652424][T10491] IPVS: ftp: loaded support on port[0] = 21 [ 200.710603][T10497] IPVS: ftp: loaded support on port[0] = 21 [ 200.715771][T10205] team0: Port device team_slave_0 added [ 200.861716][T10205] team0: Port device team_slave_1 added 17:30:35 executing program 0: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 200.917108][T10205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.925175][T10205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.951391][T10205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.993310][T10205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.000981][T10205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.027184][T10205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.091208][T10553] IPVS: ftp: loaded support on port[0] = 21 [ 201.267254][T10205] device hsr_slave_0 entered promiscuous mode [ 201.312343][T10205] device hsr_slave_1 entered promiscuous mode [ 201.351867][T10205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.359650][T10205] Cannot create hsr debugfs directory [ 201.785041][T10205] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 201.846631][T10205] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 201.906612][T10205] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 201.986533][T10205] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.185707][T10205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.239359][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.248690][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.282357][T10205] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.304811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.314847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.324419][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.331795][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.379990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.389376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.399494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.410111][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.417430][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.426851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.448529][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.474441][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.484682][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.522318][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.531311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.541907][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.552128][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.561869][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.581475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.591506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.609838][T10205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.654667][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.663023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.692536][T10205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.753517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.763650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.813133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.822954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.842220][T10205] device veth0_vlan entered promiscuous mode [ 202.861745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.871057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.890104][T10205] device veth1_vlan entered promiscuous mode [ 202.944862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.954444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.964078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.974220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.995303][T10205] device veth0_macvtap entered promiscuous mode [ 203.013196][T10205] device veth1_macvtap entered promiscuous mode [ 203.052325][T10205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.063370][T10205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.076309][T10205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.086999][T10205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.101023][T10205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.109801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.119278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.128809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.138993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.160889][T10205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.171953][T10205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.182114][T10205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.192690][T10205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.206399][T10205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.218589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.231158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.778263][T10656] IPVS: ftp: loaded support on port[0] = 21 17:30:38 executing program 2: socket(0xa, 0x2400000001, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:38 executing program 1: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 204.049006][T10682] IPVS: ftp: loaded support on port[0] = 21 [ 204.060969][T10683] IPVS: ftp: loaded support on port[0] = 21 [ 204.140305][T10686] IPVS: ftp: loaded support on port[0] = 21 17:30:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:38 executing program 1: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:38 executing program 2: socket(0xa, 0x2400000001, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 204.637719][T10754] IPVS: ftp: loaded support on port[0] = 21 [ 204.671236][T10756] IPVS: ftp: loaded support on port[0] = 21 [ 204.778083][T10758] IPVS: ftp: loaded support on port[0] = 21 17:30:39 executing program 2: socket(0xa, 0x2400000001, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:39 executing program 1: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:39 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 205.293600][T10830] IPVS: ftp: loaded support on port[0] = 21 [ 205.302252][T10829] IPVS: ftp: loaded support on port[0] = 21 [ 205.370779][T10832] IPVS: ftp: loaded support on port[0] = 21 17:30:39 executing program 2: socket(0xa, 0x2400000001, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 205.721268][T10898] IPVS: ftp: loaded support on port[0] = 21 17:30:40 executing program 1: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:40 executing program 2: socket(0xa, 0x2400000001, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 205.943355][T10923] IPVS: ftp: loaded support on port[0] = 21 [ 206.042553][T10930] IPVS: ftp: loaded support on port[0] = 21 17:30:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 206.209239][T10949] IPVS: ftp: loaded support on port[0] = 21 [ 206.414286][T10994] IPVS: ftp: loaded support on port[0] = 21 17:30:40 executing program 1: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:40 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 206.713931][T11021] IPVS: ftp: loaded support on port[0] = 21 17:30:41 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 206.764322][T11022] IPVS: ftp: loaded support on port[0] = 21 17:30:41 executing program 1: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 207.032420][T11056] IPVS: ftp: loaded support on port[0] = 21 17:30:41 executing program 2: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 207.307154][T11092] IPVS: ftp: loaded support on port[0] = 21 17:30:41 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 207.488964][T11118] IPVS: ftp: loaded support on port[0] = 21 17:30:41 executing program 1: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:42 executing program 2: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 207.757595][T11145] IPVS: ftp: loaded support on port[0] = 21 17:30:42 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:42 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 208.003179][T11170] IPVS: ftp: loaded support on port[0] = 21 [ 208.233873][T11197] IPVS: ftp: loaded support on port[0] = 21 17:30:42 executing program 2: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:42 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:42 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 208.625483][T11223] IPVS: ftp: loaded support on port[0] = 21 [ 208.723221][T11227] IPVS: ftp: loaded support on port[0] = 21 17:30:43 executing program 2: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:43 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:43 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 209.262215][T11276] IPVS: ftp: loaded support on port[0] = 21 17:30:43 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 209.508056][T11304] IPVS: ftp: loaded support on port[0] = 21 17:30:43 executing program 2: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 209.801486][T11331] IPVS: ftp: loaded support on port[0] = 21 17:30:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:44 executing program 2: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 210.282747][T11365] IPVS: ftp: loaded support on port[0] = 21 17:30:44 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:44 executing program 2: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:44 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:45 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 210.724750][T11397] IPVS: ftp: loaded support on port[0] = 21 17:30:45 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:45 executing program 2: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 211.081394][T11430] IPVS: ftp: loaded support on port[0] = 21 17:30:45 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:45 executing program 2: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:45 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:45 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 211.637254][T11461] IPVS: ftp: loaded support on port[0] = 21 [ 211.661974][T11462] IPVS: ftp: loaded support on port[0] = 21 17:30:46 executing program 1: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:46 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 211.985119][T11501] IPVS: ftp: loaded support on port[0] = 21 17:30:46 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 212.173824][T11533] IPVS: ftp: loaded support on port[0] = 21 17:30:46 executing program 0: set_mempolicy(0x3, 0x0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:46 executing program 1: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:46 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:47 executing program 0: set_mempolicy(0x3, 0x0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 212.715839][T11571] IPVS: ftp: loaded support on port[0] = 21 17:30:47 executing program 1: socket(0xa, 0x2400000001, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:47 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 213.077583][T11601] IPVS: ftp: loaded support on port[0] = 21 17:30:47 executing program 0: set_mempolicy(0x3, 0x0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 213.262129][T11609] IPVS: ftp: loaded support on port[0] = 21 17:30:47 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:47 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:48 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 213.672425][T11654] IPVS: ftp: loaded support on port[0] = 21 17:30:48 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:48 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:48 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 214.205911][T11691] IPVS: ftp: loaded support on port[0] = 21 17:30:48 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:48 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:49 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:49 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 214.823923][T11729] IPVS: ftp: loaded support on port[0] = 21 17:30:49 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:49 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:49 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) 17:30:49 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:49 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:49 executing program 3: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:50 executing program 1: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x0) 17:30:50 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:50 executing program 1: set_mempolicy(0x0, 0x0, 0x0) [ 216.111582][T11784] IPVS: ftp: loaded support on port[0] = 21 17:30:50 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:50 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:50 executing program 1: set_mempolicy(0x0, 0x0, 0x0) [ 216.559448][T11813] IPVS: ftp: loaded support on port[0] = 21 17:30:51 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:51 executing program 1: set_mempolicy(0x0, 0x0, 0x0) 17:30:51 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 217.060721][T11843] IPVS: ftp: loaded support on port[0] = 21 17:30:51 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 217.224379][T11849] IPVS: ftp: loaded support on port[0] = 21 [ 217.797342][T11843] chnl_net:caif_netlink_parms(): no params data found [ 217.978148][T11843] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.985378][T11843] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.996205][T11843] device bridge_slave_0 entered promiscuous mode [ 218.020489][T11843] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.028157][T11843] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.039045][T11843] device bridge_slave_1 entered promiscuous mode [ 218.103681][T11843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.121009][T11843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.178234][T11843] team0: Port device team_slave_0 added [ 218.193276][T11843] team0: Port device team_slave_1 added [ 218.240002][T11843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.247516][T11843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.273782][T11843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.300835][T11843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.308275][T11843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.335016][T11843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.454053][T11843] device hsr_slave_0 entered promiscuous mode [ 218.519425][T11843] device hsr_slave_1 entered promiscuous mode [ 218.606103][T11843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.613728][T11843] Cannot create hsr debugfs directory [ 218.963537][T11843] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.003735][T11843] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.106921][T11843] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.188613][T11843] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.451735][T11843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.489320][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.498635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.524344][T11843] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.556278][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.567479][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.576954][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.584154][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.658268][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.668050][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.678289][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.687713][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.694893][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.704222][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.715694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.726945][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.737790][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.748535][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.759274][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.769772][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.779581][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.813594][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.824172][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.834308][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.850344][T11843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.910503][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.919074][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.947014][T11843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.000480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.011327][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.067596][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.077372][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.095467][T11843] device veth0_vlan entered promiscuous mode [ 220.111399][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.120850][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.147162][T11843] device veth1_vlan entered promiscuous mode [ 220.204510][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.215080][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.224975][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.235447][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.253537][T11843] device veth0_macvtap entered promiscuous mode [ 220.272969][T11843] device veth1_macvtap entered promiscuous mode [ 220.317817][T11843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.332118][T11843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.343054][T11843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.353713][T11843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.363842][T11843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.374479][T11843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.389098][T11843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.397579][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.407273][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.417176][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.427698][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.484946][T11843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.497133][T11843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.507237][T11843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.517863][T11843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.527978][T11843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.538617][T11843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.552978][T11843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.564476][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.574883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.135423][T12100] IPVS: ftp: loaded support on port[0] = 21 17:30:55 executing program 3: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:55 executing program 1: set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:30:55 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:55 executing program 2: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 221.567310][T12135] IPVS: ftp: loaded support on port[0] = 21 17:30:55 executing program 1: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:56 executing program 0: set_mempolicy(0x3, 0x0, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:56 executing program 2: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 221.869801][T12159] IPVS: ftp: loaded support on port[0] = 21 [ 221.878470][T12160] IPVS: ftp: loaded support on port[0] = 21 17:30:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:56 executing program 2: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 222.217785][T12184] IPVS: ftp: loaded support on port[0] = 21 17:30:56 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:56 executing program 1: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:57 executing program 2: set_mempolicy(0x3, 0x0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:57 executing program 3: socket(0xa, 0x2400000001, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 222.811000][T12242] IPVS: ftp: loaded support on port[0] = 21 17:30:57 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 223.143418][T12259] IPVS: ftp: loaded support on port[0] = 21 17:30:57 executing program 2: set_mempolicy(0x3, 0x0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:57 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:57 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:58 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 223.662102][T12303] IPVS: ftp: loaded support on port[0] = 21 [ 223.692530][T12304] IPVS: ftp: loaded support on port[0] = 21 17:30:58 executing program 2: set_mempolicy(0x3, 0x0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 224.105621][T12326] IPVS: ftp: loaded support on port[0] = 21 17:30:58 executing program 2: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:58 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:58 executing program 2: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:58 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 224.565301][T12384] IPVS: ftp: loaded support on port[0] = 21 [ 224.609014][T12386] IPVS: ftp: loaded support on port[0] = 21 17:30:59 executing program 2: set_mempolicy(0x3, &(0x7f0000000200), 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:30:59 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:30:59 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 225.043691][T12423] IPVS: ftp: loaded support on port[0] = 21 17:30:59 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 225.284652][T12444] IPVS: ftp: loaded support on port[0] = 21 17:30:59 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 225.414085][T12452] IPVS: ftp: loaded support on port[0] = 21 17:31:00 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:00 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:00 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:00 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 225.914385][T12514] IPVS: ftp: loaded support on port[0] = 21 [ 225.965751][T12515] IPVS: ftp: loaded support on port[0] = 21 [ 226.151486][T12518] IPVS: ftp: loaded support on port[0] = 21 17:31:00 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:00 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:00 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x400) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:01 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 226.750934][T12591] IPVS: ftp: loaded support on port[0] = 21 [ 226.822018][T12594] IPVS: ftp: loaded support on port[0] = 21 17:31:01 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 227.152849][T12630] IPVS: ftp: loaded support on port[0] = 21 17:31:01 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:01 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 227.420355][T12667] IPVS: ftp: loaded support on port[0] = 21 17:31:01 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x400) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 227.653921][T12686] IPVS: ftp: loaded support on port[0] = 21 [ 227.775054][T12689] IPVS: ftp: loaded support on port[0] = 21 [ 227.945786][T12692] IPVS: ftp: loaded support on port[0] = 21 17:31:02 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:02 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:02 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:02 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 228.454251][T12768] IPVS: ftp: loaded support on port[0] = 21 [ 228.487617][T12771] IPVS: ftp: loaded support on port[0] = 21 [ 228.538287][T12769] IPVS: ftp: loaded support on port[0] = 21 [ 228.779405][T12799] IPVS: ftp: loaded support on port[0] = 21 17:31:03 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:03 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:03 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:03 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 229.268398][T12863] IPVS: ftp: loaded support on port[0] = 21 [ 229.391652][T12866] IPVS: ftp: loaded support on port[0] = 21 [ 229.469661][T12873] IPVS: ftp: loaded support on port[0] = 21 [ 229.531684][T12872] IPVS: ftp: loaded support on port[0] = 21 17:31:04 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:04 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:04 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:04 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 230.221642][T12961] IPVS: ftp: loaded support on port[0] = 21 [ 230.357503][T12964] IPVS: ftp: loaded support on port[0] = 21 [ 230.439240][T12978] IPVS: ftp: loaded support on port[0] = 21 [ 230.572825][T12991] IPVS: ftp: loaded support on port[0] = 21 17:31:05 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:05 executing program 3 (fault-call:1 fault-nth:0): set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:05 executing program 0 (fault-call:0 fault-nth:0): set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:31:05 executing program 1 (fault-call:1 fault-nth:0): set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 231.114332][T13059] IPVS: ftp: loaded support on port[0] = 21 [ 231.152557][T13061] FAULT_INJECTION: forcing a failure. [ 231.152557][T13061] name failslab, interval 1, probability 0, space 0, times 1 [ 231.165582][T13061] CPU: 1 PID: 13061 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 231.174321][T13061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.184427][T13061] Call Trace: [ 231.187772][T13061] dump_stack+0x1df/0x240 [ 231.192153][T13061] should_fail+0x8b7/0x9e0 [ 231.196630][T13061] __should_failslab+0x1f6/0x290 [ 231.201610][T13061] should_failslab+0x29/0x70 [ 231.206250][T13061] kmem_cache_alloc_node+0xfd/0xed0 [ 231.211485][T13061] ? kmsan_set_origin_checked+0x95/0xf0 [ 231.217111][T13061] ? copy_process+0xb23/0x9cb0 [ 231.221923][T13061] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 231.227770][T13061] copy_process+0xb23/0x9cb0 [ 231.232397][T13061] ? kmsan_get_metadata+0x11d/0x180 [ 231.237635][T13061] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 231.243481][T13061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.249605][T13061] ? fsnotify_parent+0xbe/0x410 [ 231.254493][T13061] ? kmsan_get_metadata+0x11d/0x180 [ 231.259729][T13061] ? kmsan_get_metadata+0x4f/0x180 [ 231.264883][T13061] ? kmsan_get_metadata+0x11d/0x180 [ 231.270115][T13061] _do_fork+0x24f/0xfb0 [ 231.274305][T13061] ? kmsan_get_metadata+0x4f/0x180 [ 231.279455][T13061] ? kmsan_get_metadata+0x4f/0x180 [ 231.284614][T13061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.290736][T13061] __se_compat_sys_ia32_clone+0x269/0x3c0 [ 231.296512][T13061] ? __x32_compat_sys_ia32_mmap+0x50/0x50 [ 231.302281][T13061] __ia32_compat_sys_ia32_clone+0x5d/0x80 [ 231.308043][T13061] __do_fast_syscall_32+0x2aa/0x400 [ 231.313297][T13061] do_fast_syscall_32+0x6b/0xd0 [ 231.318201][T13061] do_SYSENTER_32+0x73/0x90 [ 231.322747][T13061] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.329098][T13061] RIP: 0023:0xf7f8b549 [ 231.333172][T13061] Code: Bad RIP value. [ 231.337249][T13061] RSP: 002b:00000000f5d860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 231.345694][T13061] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 231.353802][T13061] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 231.361824][T13061] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 231.369825][T13061] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.377817][T13061] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 231.451499][T13066] FAULT_INJECTION: forcing a failure. [ 231.451499][T13066] name failslab, interval 1, probability 0, space 0, times 0 [ 231.464610][T13066] CPU: 1 PID: 13066 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 231.473351][T13066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.483481][T13066] Call Trace: [ 231.486861][T13066] dump_stack+0x1df/0x240 [ 231.491300][T13066] should_fail+0x8b7/0x9e0 [ 231.495822][T13066] __should_failslab+0x1f6/0x290 [ 231.500842][T13066] should_failslab+0x29/0x70 [ 231.505546][T13066] kmem_cache_alloc_node+0xfd/0xed0 [ 231.510829][T13066] ? kmsan_set_origin_checked+0x95/0xf0 [ 231.516462][T13066] ? copy_process+0xb23/0x9cb0 [ 231.521966][T13066] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 231.527871][T13066] copy_process+0xb23/0x9cb0 [ 231.532543][T13066] ? kmsan_get_metadata+0x11d/0x180 [ 231.537829][T13066] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 231.543744][T13066] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.549889][T13066] ? fsnotify_parent+0xbe/0x410 [ 231.554831][T13066] ? kmsan_get_metadata+0x11d/0x180 [ 231.560128][T13066] ? kmsan_get_metadata+0x4f/0x180 [ 231.565435][T13066] ? kmsan_get_metadata+0x11d/0x180 [ 231.570743][T13066] _do_fork+0x24f/0xfb0 [ 231.574986][T13066] ? kmsan_get_metadata+0x4f/0x180 [ 231.580191][T13066] ? kmsan_get_metadata+0x4f/0x180 [ 231.585358][T13066] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 231.591480][T13066] __se_compat_sys_ia32_clone+0x269/0x3c0 [ 231.597265][T13066] ? __x32_compat_sys_ia32_mmap+0x50/0x50 [ 231.603035][T13066] __ia32_compat_sys_ia32_clone+0x5d/0x80 [ 231.608899][T13066] __do_fast_syscall_32+0x2aa/0x400 [ 231.614163][T13066] do_fast_syscall_32+0x6b/0xd0 [ 231.619562][T13066] do_SYSENTER_32+0x73/0x90 [ 231.624117][T13066] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.630473][T13066] RIP: 0023:0xf7fbb549 [ 231.634545][T13066] Code: Bad RIP value. [ 231.638654][T13066] RSP: 002b:00000000f5db60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 17:31:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000480)={0x2d, 0x9e}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) sendmsg$sock(r2, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @rand_addr=0x64010102}, 0x2, 0x2, 0x1, 0x2}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)="a7786cac7a331ac60a9f9d4ada24e256e5950333caeb6b70c9c9be55e84e29aba7a9ceab0bd1c459bf40f774eeca4586f81e139488e8fdd22f9a2f7c5c15f55fe65d9d199fedf19c098128a27fa6d2cba52227a2d4c573298f9cc71cfd88fc9b37ff47416a22a9483d091c3fe5c48d6db4aab595f5673564578e6ea2ed814c56a11e504b733cad89e7d471cd89022a67a2c40a", 0x93}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000040)="e2915e4c9901b208da2c9a2622ccf25324967f069ae3569b89a8e1bec864dfd2d8ca6d", 0x23}, {&(0x7f0000000100)}, {&(0x7f00000001c0)="6ca6f306e44ab035f87b27e3a4fc88d9a972781853b7e1138cd079d941195ab642bfd5", 0x23}], 0x5, &(0x7f0000000400)=[@txtime={{0x14, 0x1, 0x3d, 0x6}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x6}}], 0x38}, 0x4) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001000500"/48], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x31, r1}) set_mempolicy(0x0, &(0x7f0000000200)=0xfffffffffffffff9, 0x0) [ 231.647132][T13066] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 231.655124][T13066] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 231.663114][T13066] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 231.671106][T13066] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.679100][T13066] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:31:06 executing program 1 (fault-call:1 fault-nth:1): set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:06 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) [ 232.518040][T13097] FAULT_INJECTION: forcing a failure. [ 232.518040][T13097] name failslab, interval 1, probability 0, space 0, times 0 [ 232.530911][T13097] CPU: 0 PID: 13097 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 232.539662][T13097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.550026][T13097] Call Trace: [ 232.553413][T13097] dump_stack+0x1df/0x240 [ 232.557836][T13097] should_fail+0x8b7/0x9e0 [ 232.562337][T13097] __should_failslab+0x1f6/0x290 [ 232.567345][T13097] should_failslab+0x29/0x70 [ 232.572033][T13097] kmem_cache_alloc+0xd0/0xd70 [ 232.576855][T13097] ? kmsan_get_metadata+0x4f/0x180 [ 232.582010][T13097] ? prepare_creds+0x60/0x8a0 [ 232.586732][T13097] ? kmsan_get_metadata+0x11d/0x180 [ 232.591972][T13097] ? kmsan_get_metadata+0x11d/0x180 [ 232.597230][T13097] prepare_creds+0x60/0x8a0 [ 232.601773][T13097] ? kmsan_get_metadata+0x11d/0x180 [ 232.607039][T13097] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 232.612913][T13097] copy_creds+0x116/0xad0 [ 232.617326][T13097] copy_process+0x27eb/0x9cb0 [ 232.622047][T13097] ? kmsan_get_metadata+0x11d/0x180 [ 232.627403][T13097] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 232.633521][T13097] ? fsnotify_parent+0xbe/0x410 [ 232.638468][T13097] _do_fork+0x24f/0xfb0 [ 232.642677][T13097] ? kmsan_get_metadata+0x4f/0x180 [ 232.647841][T13097] ? kmsan_get_metadata+0x4f/0x180 [ 232.653005][T13097] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 232.659136][T13097] __se_compat_sys_ia32_clone+0x269/0x3c0 [ 232.664919][T13097] ? __x32_compat_sys_ia32_mmap+0x50/0x50 [ 232.670687][T13097] __ia32_compat_sys_ia32_clone+0x5d/0x80 [ 232.676456][T13097] __do_fast_syscall_32+0x2aa/0x400 [ 232.681712][T13097] do_fast_syscall_32+0x6b/0xd0 [ 232.686615][T13097] do_SYSENTER_32+0x73/0x90 [ 232.691187][T13097] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.697564][T13097] RIP: 0023:0xf7fbb549 [ 232.701650][T13097] Code: Bad RIP value. [ 232.705742][T13097] RSP: 002b:00000000f5db60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 232.714188][T13097] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 232.722180][T13097] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.730185][T13097] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 232.738181][T13097] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.746174][T13097] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:31:07 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 232.945043][ T21] tipc: TX() has been purged, node left! [ 233.118987][T13102] IPVS: ftp: loaded support on port[0] = 21 17:31:07 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x800) 17:31:07 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:08 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80000, 0x10001) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) ioprio_get$uid(0x3, r6) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r6) ftruncate(r4, 0x7fff) sendfile(r0, r4, 0x0, 0x8000fffffffe) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000000)) [ 233.709875][T13131] IPVS: ftp: loaded support on port[0] = 21 17:31:08 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x204000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x1) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f0000000280)="694505523846f995a2b3c0a8382366f1d6b353ebf4ca32c38b5dc4c1d9571e2fb29dca5d9f9b0091f200e397ebcf8c45f3817704f59e2f4b7a3202b5c7e2c92d3feaa509138d49edf96fd4f1b22acb0cde0ee61112dc545af372918cf2f936b2b4cfb279ee9e8b0151f31434f43450a19e39aac768fef00274dc2843202a4494f00e6d73055dca5a481096dddb9fc4d3c02c478712e23a96a30a4a7f8a13b2a0c7e81c73b2972252d0ff0029a661e52af4c03aafa1b9f13fa53a5d6aa772bec498065d98b2ee31a40ddd7cb5087afd", &(0x7f0000000380)=""/122}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={r6, 0x43, "c8d970dfa3bd9e07761fd37a4ad0715d777ee037bbc6edc5c48ce909f8af26da1d870bf0a1a3210e4af145df86a927fe057011eb034597820952b90eb7ca1e4012bc81"}, &(0x7f00000000c0)=0x4b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e20, 0x40, @ipv4={[], [], @remote}, 0x9}}, [0x4, 0x80000001, 0xffff, 0x3, 0xfffffffeffffffff, 0x0, 0x3f, 0x9, 0x3, 0x101, 0xfffffffffffffffc, 0x6, 0x3, 0x2, 0x64b9]}, &(0x7f0000000240)=0xfc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7fff) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) ioctl$EVIOCGREP(r8, 0x80084503, &(0x7f0000000440)=""/223) 17:31:08 executing program 4 (fault-call:1 fault-nth:0): set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 234.309458][ T32] audit: type=1804 audit(1595352668.662:9): pid=13146 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir054391905/syzkaller.Uwlb8f/69/bus" dev="sda1" ino=16008 res=1 17:31:08 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="e40000000b06010300000000000000000a00000704000880040007800900020073797a3100000000480007800c00018008000140ffffffff0c0018400000000000000009140017006e6574706369300000000000000000000900130073797a30000000000c0019400000000000000008740008801c0007801800148014000240ff0100000000000000000000000000010c000780060005404e200000100007800900130073797a31000000000c00078008000a40800000010000000000000080080001400a010101100007800900130073797a32000000000c0007800500070084000000"], 0xe4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) 17:31:09 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x4c82c, &(0x7f00008d4fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'sit0\x00', r5, 0x2f, 0x4, 0xfb, 0x605, 0x55, @empty, @dev={0xfe, 0x80, [], 0x2b}, 0x7800, 0x700, 0x9, 0x2}}) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x9) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:09 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/69) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40804}, 0x4040000) r7 = open(&(0x7f0000000040)='./bus\x00', 0x111242, 0x0) ftruncate(r7, 0x7fff) sendfile(r2, r7, 0x0, 0x8000fffffffe) ioctl$RTC_EPOCH_SET(r7, 0x4004700e, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/25) 17:31:09 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) 17:31:09 executing program 0: set_mempolicy(0x4000, &(0x7f0000000200)=0xfffffffffffffffe, 0x10) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)={0xf, 0x1}) 17:31:10 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x78, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x1d}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x78}, 0x1, 0x0, 0x0, 0x805}, 0x20004000) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) ioprio_get$uid(0x3, r5) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0186405, &(0x7f00000002c0)={0x5, 0x6, {r4}, {0xee00}, 0x6, 0x80000000}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="0e2223802bfd2079a39a14ff2c988bb50bf3f623bf48db989b5877a7738b5de96e6d64d3872f843fb0ee04e75ab25cec743bcaf779306a5b961e05be55ccbc5883b43d4d71f4d07bc9d0532ab53db0c1", 0x50, 0x7}], 0x28a443f, &(0x7f0000000500)={[], [{@euid_lt={'euid<', r7}}, {@obj_type={'obj_type', 0x3d, '(}'}}, {@euid_eq={'euid', 0x3d, r6}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) r8 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:10 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) 17:31:10 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) [ 236.457567][T13191] IPVS: ftp: loaded support on port[0] = 21 17:31:11 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/6064], 0x17b0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80000, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) [ 237.214149][T13191] chnl_net:caif_netlink_parms(): no params data found 17:31:11 executing program 0: set_mempolicy(0x2, &(0x7f0000000200), 0x0) 17:31:11 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) [ 237.825176][T13191] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.832503][T13191] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.844137][T13191] device bridge_slave_0 entered promiscuous mode [ 237.948663][T13191] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.956318][T13191] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.966713][T13191] device bridge_slave_1 entered promiscuous mode [ 238.165061][T13191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.217272][T13191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.344941][T13191] team0: Port device team_slave_0 added [ 238.370245][T13191] team0: Port device team_slave_1 added [ 238.454061][T13191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.461234][T13191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.487382][T13191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.557561][T13191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.564698][T13191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.591306][T13191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.703062][T13191] device hsr_slave_0 entered promiscuous mode [ 238.738048][T13191] device hsr_slave_1 entered promiscuous mode [ 238.773917][T13191] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.781631][T13191] Cannot create hsr debugfs directory [ 239.121000][T13191] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 239.178244][T13191] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 239.242151][T13191] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 239.292392][T13191] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 239.620341][T13191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.653223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.663428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.690378][T13191] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.722545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.733630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.742817][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.750104][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.769952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.786880][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.797104][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.806442][ T4866] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.813719][ T4866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.879159][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.890506][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.901841][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.913409][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.924152][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.935288][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.945807][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.955739][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.965607][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.975541][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.996635][T13191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.008532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.062525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.070979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.095699][T13191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.261549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.272404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.342219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.352189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.371472][T13191] device veth0_vlan entered promiscuous mode [ 240.396182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.405737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.423122][T13191] device veth1_vlan entered promiscuous mode [ 240.486426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.495969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.505677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.515588][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.532504][T13191] device veth0_macvtap entered promiscuous mode [ 240.562983][T13191] device veth1_macvtap entered promiscuous mode [ 240.618678][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.629795][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.639898][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.650972][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.661078][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.671679][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.681785][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.692417][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.707096][T13191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.720857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.730967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.740673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.750935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.792679][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.803330][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.815055][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.825664][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.835848][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.846501][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.856613][T13191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.867258][T13191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.881782][T13191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.890282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.900589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.507574][T13442] FAULT_INJECTION: forcing a failure. [ 241.507574][T13442] name failslab, interval 1, probability 0, space 0, times 0 [ 241.520666][T13442] CPU: 1 PID: 13442 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 241.529398][T13442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.539502][T13442] Call Trace: [ 241.542895][T13442] dump_stack+0x1df/0x240 [ 241.547321][T13442] should_fail+0x8b7/0x9e0 [ 241.551820][T13442] __should_failslab+0x1f6/0x290 [ 241.556833][T13442] should_failslab+0x29/0x70 [ 241.561522][T13442] kmem_cache_alloc_node+0xfd/0xed0 [ 241.566808][T13442] ? kmsan_set_origin_checked+0x95/0xf0 [ 241.572435][T13442] ? copy_process+0xb23/0x9cb0 [ 241.577299][T13442] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 241.583192][T13442] copy_process+0xb23/0x9cb0 [ 241.587863][T13442] ? kmsan_get_metadata+0x11d/0x180 [ 241.593141][T13442] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 241.599018][T13442] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 241.605155][T13442] ? fsnotify_parent+0xbe/0x410 [ 241.610086][T13442] ? kmsan_get_metadata+0x11d/0x180 [ 241.615359][T13442] ? kmsan_get_metadata+0x4f/0x180 [ 241.620785][T13442] ? kmsan_get_metadata+0x11d/0x180 [ 241.626066][T13442] _do_fork+0x24f/0xfb0 [ 241.630292][T13442] ? kmsan_get_metadata+0x4f/0x180 [ 241.635474][T13442] ? kmsan_get_metadata+0x4f/0x180 [ 241.640662][T13442] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 241.646819][T13442] __se_compat_sys_ia32_clone+0x269/0x3c0 [ 241.652632][T13442] ? __x32_compat_sys_ia32_mmap+0x50/0x50 [ 241.658428][T13442] __ia32_compat_sys_ia32_clone+0x5d/0x80 [ 241.664211][T13442] __do_fast_syscall_32+0x2aa/0x400 [ 241.669491][T13442] do_fast_syscall_32+0x6b/0xd0 [ 241.674444][T13442] do_SYSENTER_32+0x73/0x90 [ 241.679024][T13442] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 241.685394][T13442] RIP: 0023:0xf7fe9549 [ 241.689486][T13442] Code: Bad RIP value. [ 241.693585][T13442] RSP: 002b:00000000f5de40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 241.702054][T13442] RAX: ffffffffffffffda RBX: 000000004412c500 RCX: 0000000000000000 [ 241.710071][T13442] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 241.718091][T13442] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 241.726105][T13442] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 241.734113][T13442] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:31:16 executing program 4 (fault-call:1 fault-nth:1): set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:16 executing program 1: set_mempolicy(0x0, &(0x7f0000000040)=0x6, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:16 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) fchdir(r4) 17:31:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a7b, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) set_mempolicy(0x0, &(0x7f0000000200), 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="330600000000009b04017f05020004c20480000000c910fc0200000000000000000000000000000710000000f001053f0e010000000000"], 0x40) 17:31:16 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x3, 0xffffffff) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x402000, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x3210c3, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x22) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x40}, {r2, 0x81269aa2aaf4fc9e}, {r5, 0x10}, {r0, 0x12300}, {r0, 0x4000}], 0x5, 0x1) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5737fdca", @ANYRES16=r7, @ANYBLOB="020025bd7000fedbdf250400000008000200020000000800010003000000"], 0x24}, 0x1, 0x0, 0x0, 0x8800}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:16 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) [ 242.236807][T13461] FAULT_INJECTION: forcing a failure. [ 242.236807][T13461] name failslab, interval 1, probability 0, space 0, times 0 [ 242.249832][T13461] CPU: 0 PID: 13461 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 242.258567][T13461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.268665][T13461] Call Trace: [ 242.272011][T13461] dump_stack+0x1df/0x240 [ 242.276392][T13461] should_fail+0x8b7/0x9e0 [ 242.280861][T13461] __should_failslab+0x1f6/0x290 [ 242.285833][T13461] should_failslab+0x29/0x70 [ 242.290467][T13461] kmem_cache_alloc+0xd0/0xd70 [ 242.295268][T13461] ? kmsan_get_metadata+0x4f/0x180 [ 242.300411][T13461] ? prepare_creds+0x60/0x8a0 [ 242.305127][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 242.310367][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 242.315600][T13461] prepare_creds+0x60/0x8a0 [ 242.320141][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 242.325380][T13461] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.331219][T13461] copy_creds+0x116/0xad0 [ 242.335607][T13461] copy_process+0x27eb/0x9cb0 [ 242.340340][T13461] ? kmsan_get_metadata+0x11d/0x180 [ 242.345593][T13461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.351695][T13461] ? fsnotify_parent+0xbe/0x410 [ 242.356598][T13461] _do_fork+0x24f/0xfb0 [ 242.360792][T13461] ? kmsan_get_metadata+0x4f/0x180 [ 242.365943][T13461] ? kmsan_get_metadata+0x4f/0x180 [ 242.371111][T13461] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.377239][T13461] __se_compat_sys_ia32_clone+0x269/0x3c0 [ 242.383019][T13461] ? __x32_compat_sys_ia32_mmap+0x50/0x50 [ 242.388814][T13461] __ia32_compat_sys_ia32_clone+0x5d/0x80 [ 242.394588][T13461] __do_fast_syscall_32+0x2aa/0x400 [ 242.399856][T13461] do_fast_syscall_32+0x6b/0xd0 [ 242.404770][T13461] do_SYSENTER_32+0x73/0x90 [ 242.409318][T13461] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.415670][T13461] RIP: 0023:0xf7fe9549 [ 242.419743][T13461] Code: Bad RIP value. [ 242.423833][T13461] RSP: 002b:00000000f5de40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000078 [ 242.432277][T13461] RAX: ffffffffffffffda RBX: 000000004412c500 RCX: 0000000000000000 [ 242.440283][T13461] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.448279][T13461] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.456268][T13461] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.464260][T13461] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xfb) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x1, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) socket$pptp(0x18, 0x1, 0x2) set_mempolicy(0x8000, &(0x7f0000000200)=0x2, 0x8001) 17:31:16 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$tipc(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="cbbaa867862b359071d4eb53f16330a01311005c7eab5a4acdce8c17857f7bfee3c667d59344db52798b79b07bc28b7534ddc8819410c1c8e2d88a67881820e8c62e6b543a279285fae95ba139d69adb9b0ec4a5b710f9931e7bf114c4d8fb2f7098dde267575e47133fd5342a8e9fd88b8a859ace03feb252872f6dd6c9ae093b6048d8c89595187ae493722da04535825034a2d6fac11f225fa140a1e568f804b847d6e524240b5b269d8404b99f34", 0xb0}, {&(0x7f00000000c0)="32d12a7ab3a29da7e3dedc7532084a1d2b26340062d895e77d3b9ced9c60b40ea6d9f03d68a8b269ded06dedb6295514c5413e0f68621ba02a6302b449dd819871c8841d3ccd3055742d1ece7b1cb76f0e8173b0", 0x54}, {&(0x7f0000000140)="13bab7b047650d178be7e9caa9e34e8b6bd06718028c5caab3f54a22563c2900b4fd8cf650d66c0fd7a288cb45adcdd8b4099c539db8d29fd6e8adbc4195840ed2eb4571d30966d67254b8841169063c0e5760ed12666e8335f1", 0x5a}, {&(0x7f00000001c0)="b6a986fb0accb6bebd", 0x9}, {&(0x7f0000000240)="dfffdb4cde459dba89f9d937924393b4a4b3b65043aaf31a9d26458f6321820d213a84f7c88b4184b00f3b159452c155c35927aa0f2f197c69605d42283b4cc8808f57a08cdd58d95f92739bf616305b4649d7b12635f937a94ff060b3e24d1e0245673cf6d7cde776f5cf75300cb07449de054850e913e686792ae5baac41d3ff079504daac3cfa5b38dd2cf28f13d1b9efa3e8da02a962", 0x98}, {&(0x7f0000000300)="812fb0a9435d5812e778881c29dc9f82b0b58f19796ec523a0b4b2aefd296edad4b6292f50517d87033d75b7f5", 0x2d}, {&(0x7f0000000340)="b9ed69c639c42d9bbb15d12817759e7036fa7a737fee3d63cacbc1d9cf670d9c219fc30e3ef880ed14833ef18f00ba918e26776ee0b39d0bfdd785359e818a", 0x3f}], 0x7, &(0x7f00000003c0)="16db2b24da2dc569be4e364c844f6b700b1448b5747e331c355aa2b6462e56918dd74848cc0af2b2e7e2be86a917b1a217660dd452bac98a202d41425b8db3c1182f30d7ed9fb4ccb38d04ed314c26819ccb2a49478903ae65670e73fdf99c132b26e797db80b7da6a4015173b04f78140534b44a0256aaf8a53876be123ea73f417b823", 0x84, 0x8000}, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:17 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$6lowpan_control(r2, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:17 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 17:31:17 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x208541, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) prctl$PR_SET_UNALIGN(0x6, 0x3) 17:31:17 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0xabe) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x1f, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$netlink(0x10, 0x3, 0x15) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r7, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x16c, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 17:31:17 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0xfffffffffffff13f, 0x3) openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x288000, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:17 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r3, 0x6}, 0x8) r4 = dup(r0) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) recvfrom$phonet(r4, &(0x7f0000000000)=""/30, 0x1e, 0x22, &(0x7f0000000040)={0x23, 0x9, 0x4, 0x1}, 0x10) 17:31:17 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) 17:31:17 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x7) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000140)={0x9e0000, 0x9, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909e5, 0x3ff, [], @p_u8=&(0x7f0000000080)=0x7}}) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0086418, &(0x7f0000000000)={0x2, 0x4, 0x7, 0x9, 0x3}) 17:31:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, 0x0, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xfffffffb}}, @NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x6}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xb}]}, 0x58}, 0x1, 0x0, 0x0, 0x2004c401}, 0x40811) 17:31:18 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0xfffffffffffffffe, 0x0) 17:31:18 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) [ 243.896412][T13497] IPVS: ftp: loaded support on port[0] = 21 17:31:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendfile(r6, r5, 0x0, 0x2) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)=0x2) [ 244.157290][T13501] IPVS: ftp: loaded support on port[0] = 21 17:31:18 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0xfffffedf) dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @nl=@unspec, @l2tp={0x2, 0x0, @remote, 0x4}, @l2={0x1f, 0x8000, @none, 0x3ff, 0x2}, 0x3a42, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1, 0x5}) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000100)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0x6) set_mempolicy(0x0, &(0x7f0000000200), 0x2800000) 17:31:18 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2aa00, 0x0) 17:31:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000140)={0x80000001, {{0xa, 0x4e22, 0xf1, @mcast1, 0x9}}}, 0x84) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000000)) 17:31:19 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) 17:31:19 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$IPC_RMID(r0, 0x0) [ 244.846362][T13560] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 244.878081][T13562] IPVS: ftp: loaded support on port[0] = 21 17:31:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 17:31:19 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x10, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x4, 0x0, 0x6, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) [ 245.244465][T13564] IPVS: ftp: loaded support on port[0] = 21 17:31:19 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) connect$caif(r2, &(0x7f0000000000)=@dgm={0x25, 0x80000001, 0x7}, 0x18) 17:31:20 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r0) setgid(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r3, 0x80083314, &(0x7f00000001c0)) r5 = socket$inet(0x2, 0x5, 0x83) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000080)={r6, 0xbf, "f8050e574ae8a2348c27569bc4bc27e5b7b7d88e9580800d75e1d58b3a6a17a28f05b13beb73f633bd8c0a18f9222595f208e3fccb7fc42e8b379c60f258e080612cd575e0352090c92a3acac9109104963ca7b35076ce7fce3f09758138739a81cda331b2f8f211079bfa2941db32074227b46df2f84205aa5144e8390726accb28d16aa02ba5de41127acec0656e7132137efa2ace1387f0a616ed299f62c46171d70789106f8595ed230f20252b9c77bc376b209bf0c9b2ef99d17e0915"}, &(0x7f0000000180)=0xc7) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={0x0, @null, @rose={'rose', 0x0}, 0xffffffff, 'syz0\x00', @null, 0x9, 0x2, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @default, @null, @null, @bcast]}) [ 245.707392][ T32] audit: type=1800 audit(1595352680.063:10): pid=13563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16066 res=0 17:31:20 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) [ 245.783655][ T1023] tipc: TX() has been purged, node left! 17:31:20 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x6) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) sendto$unix(r1, &(0x7f0000000040)="274b46fd89cee8bc8bd6ea4c72fecb65cf53eda078da7294b62e06a1ae4ed7207b7dfdb466ff4ada62e0ad9c5013c2e58e6cb530ac3a7134e1dcd8ed97da440cd06e8eb73fbc0839cc714f31cecfd45ed7a5de2f6b6839c08474b86d0224180d15f01723110cfeb6b6b52e19d7b737aa5442f6fd7797c938b42f06231493c83c498ad3cbfb4a508b2f6fccec289726d071a117678eb27b620e54fcb202fa0eafd4c049cc43", 0xa5, 0x4004000, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 17:31:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000180)={0x4, 0xfb4, 0x100, 0x3, 0x3, "6b93b71e7cb7803e"}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ftruncate(r2, 0x7fff) r3 = dup(0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xa8, r6, 0x20, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa832}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ee800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x753c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x86347aa05f09b325}, 0x8040) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) [ 245.984453][T13636] IPVS: ftp: loaded support on port[0] = 21 17:31:20 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) socket$xdp(0x2c, 0x3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:20 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) 17:31:21 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x3, 0x4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000200), 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'P-*-\\'}}]}) 17:31:21 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) 17:31:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000080)) r4 = dup(r0) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r8, 0x1, 0x20}, &(0x7f0000000040)=0xc) [ 247.032185][T13683] IPVS: ftp: loaded support on port[0] = 21 17:31:21 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) 17:31:21 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xc, 0x3ff) 17:31:22 executing program 3: set_mempolicy(0x4000, &(0x7f0000000200)=0xfffffffffffffffd, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000240)=""/4096) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f00000000c0)=0x4b, 0x4) [ 247.610232][T13720] IPVS: ftp: loaded support on port[0] = 21 17:31:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = pidfd_getfd(r1, r5, 0x0) setsockopt$inet_tcp_buf(r6, 0x6, 0xb, &(0x7f0000000000)="e268", 0x2) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:22 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) 17:31:22 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r5, 0x74, "dc8aa6765c77476f749c1edb8feb98e20a896df0a2a3fbe2c7ec5a50f6a80c8f4eee33457d7da5958ceb8ab9168694d903938ab1274f4aa6a61a1eaff7a42f9dbf80fcd00474aad294002e33be625fc0192e663caa185ab71590f3e7c76ee49a8fc94b4428c9a63de7bb1785bd57969154dac248"}, &(0x7f0000000000)=0x7c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r6, 0xb6, "74da4ac79c6f0519127596d3b3a97d1aac89cd99d3ae724f22de5d5d5178b22ce0f935cb7e6e36464c0b5295fce341763526eb5a03f67231bd149ec483e37bbefccec2c99c9f726d7593990902f8ffb800ac680f499b8dcfe9eac0b668773b51449e3c0bb627297d70d69c4339747e677696e53cc0459711f16ef6b14b36f991bb52a2010bfb21d28d8088fdbb34a1fd1e50ce59a624a2476da43d2aa23514a48bcaf5c4ea4365b4ea2ff2f018da7fe8392eafc151d4"}, &(0x7f0000000240)=0xbe) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNAPSHOT_UNFREEZE(r2, 0x3302) 17:31:22 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) 17:31:22 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x402400, 0x0) times(&(0x7f00000000c0)) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000240)={0x4, 0x937f, [{0x1ff, 0x0, 0x7fff}, {0x0, 0x0, 0x1}, {0x50, 0x0, 0x3}, {0x1, 0x0, 0x7}]}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ftruncate(r7, 0xffff) sendfile(r1, r2, 0x0, 0x8000fffffffe) accept4$llc(r5, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x800) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:22 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1}, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x20, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x225) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000240)={0x4, @win={{0x7fe0000, 0x6, 0x4, 0xfffffffb}, 0x9, 0x1, &(0x7f00000001c0)={{0x400, 0x2, 0x7fffffff, 0x401}}, 0x3, &(0x7f0000000340)="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"}}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000180)=""/54) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 17:31:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x2, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000240)=""/197) r4 = dup(r2) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0xb) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) ioctl$sock_bt_hidp_HIDPCONNDEL(r6, 0x400448c9, &(0x7f0000000000)={@none, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:22 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0xbda8, 0x3) [ 248.718798][T13765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:31:23 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) [ 248.904979][T13772] IPVS: ftp: loaded support on port[0] = 21 17:31:23 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:23 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x80400, 0x80) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141c40, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000080)={r4, r5}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:23 executing program 0: set_mempolicy(0x4000, &(0x7f0000000040), 0x4001f) [ 249.368199][T13765] IPVS: ftp: loaded support on port[0] = 21 17:31:23 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) 17:31:24 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)=0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x16) write$FUSE_LK(r2, &(0x7f0000000080)={0x28, 0x0, 0x2, {{0xa9c, 0x0, 0x0, r3}}}, 0x28) 17:31:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0, 0x8}, 0x2c) set_mempolicy(0x0, &(0x7f0000000200), 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) read$midi(r5, &(0x7f0000000180)=""/57, 0x39) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xc8, 0x3, 0x1, "15b34a93f7435dc8fce4c105cbff5d77", "7e6ac1e2c03593de1427c0410754a5adc8f636f7dbf34a5fffe45d4cacdd9e048c6fdaf269f07d91ffe9b25340526d29329943d11d98d60d0a4844b9b6cac25b8f8f7d3abfb1eb0e78c20995e4bd38a57eaad9fe7dcafbbb36cf8b8568a426f7751fa51df4ba99a9da2ab66ce8100988f001d2bafd9020da7d3c6320690b66ad7c1f41c575faa456434abe33b6c20834b2ed44d25120673861be56c8991be12038c3953153e4c12c0e1f69be34ab5d83f98084"}, 0xc8, 0x1) 17:31:24 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000002300)='./file0\x00', 0x11b) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002500)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002380)={0x138, 0x3, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x34, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x20}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x9}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xffffffc1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x100}]}}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe578}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffff}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xa1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x46ed47ac}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}]}, @CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x80}, 0x4020) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x3f, 0x4, 0x95a}) 17:31:24 executing program 2: socket(0xa, 0x2400000001, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 17:31:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000000)={0x7, 0x1be200, 0xc4c0, 0xffff0bd7, 0x1, 0x7}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x80) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$netlink(0x10, 0x3, 0x15) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r7, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r7, @ANYBLOB="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"/276], 0xd0}, 0x1, 0x0, 0x0, 0xa804}, 0x1) 17:31:24 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./bus\x00', 0x6, 0x3) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc25c4110, &(0x7f0000000240)={0x20, [[0x6, 0x96, 0x2e9, 0x2, 0x401, 0xfffff468, 0x7, 0xfffffffa], [0x9c3, 0x6, 0x3e50839a, 0xfff, 0xffff, 0x9, 0x7, 0x3], [0x54, 0x9, 0xfffffa1c, 0xe5c, 0x8, 0x81, 0x9, 0x8]], [], [{0x0, 0x6, 0x0, 0x0, 0x1}, {0x9, 0xd1, 0x1, 0x1, 0x0, 0x1}, {0xff, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x4}, {0x7f, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x101, 0x200, 0x1, 0x0, 0x1, 0x1}, {0xb7, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x4, 0x0, 0x1}, {0x0, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x8c4d, 0x1ff, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x10001, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x54, 0x1, 0x1, 0x1, 0x1}], [], 0xffffffff}) [ 250.351126][T13844] IPVS: ftp: loaded support on port[0] = 21 [ 250.383239][ T1023] tipc: TX() has been purged, node left! 17:31:24 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4280c0, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000000c0)) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000140)) [ 250.464533][ T1023] tipc: TX() has been purged, node left! [ 250.509156][ T1023] tipc: TX() has been purged, node left! 17:31:25 executing program 2: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 17:31:25 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = epoll_create(0x6) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)={0x20000000}) 17:31:25 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4010000, 0x0, 0x0, 0x0, 0x0) [ 251.007595][T13877] IPVS: ftp: loaded support on port[0] = 21 17:31:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_open_pts(r5, 0x6002) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_int(r7, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r8, &(0x7f0000000080)={'syz0', "37bd2bd712fbcaf95b4fd38e4efd448fa2eca5c879628ff4b76a3433ca8a3ab300ee74bdc61e817449dbdfbbe1b94ec6d34ea32a09e324c5276ff0ea99ed95508d888c166a916e32b0ff51"}, 0x4f) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x7, 0x100}) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:31:25 executing program 4: r0 = socket$inet6(0xa, 0x212a27a84a487941, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {}, {0xb, 0xf}, {0x3, 0x32447bd167ca0526}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x200, "d43d0b716524be8b56bbf755db3d2704"}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x108, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000000)=0x1) 17:31:25 executing program 2: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 17:31:25 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0xfff) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x5f74, 0x4}) 17:31:25 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x2000000010000, 0x400006) clock_getres(0x4, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 251.482540][T13897] IPVS: ftp: loaded support on port[0] = 21 17:31:26 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x2, 0x100000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB="60000040040605000000000000000000000000070900020073797a320000000005000100070000000900020073797a320000000005000100070000000900020073797a3100000000050001000700000005000100070000000500010007000000"], 0x60}, 0x1, 0x0, 0x0, 0x841}, 0x24000054) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x35}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000c000000200005800700010069620000000000800800040000000000080003000e0e000000"], 0x34}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x42c, r7, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NODE={0x208, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ID={0xde, 0x3, "a74746f7b967f988ef8c8381c43e9337c472c6c2e494b6d58d3b515ac2acbfbf8e01c25b669101e47b7ab87605b66d899449953bde5f4247941c664353e1ccadadc8df380862764163eb145f16d8f532b5caebb5a5f6ca5d78d347690603383c5c83e835cf7ffabcc4a62b1ed085456b10b250ac2bcfcc39325863b61144389cb9dc577eddec48da58e309e47e77c8448769ee869a406584e08e3d11e66f744f7b53882f6a8e84ae38328aa73f155447091c80c3eedd583cd96d38f675fbe4f2e8ad1683e8d3d29d4271d52b730b47b5f2abbed4cbc112599c8b"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ID={0xc7, 0x3, "6e54abb7ce7aa0f2f097b4a0aaefe9922b1df833bfc75d1b72c2ce744d31f8b7648c84190792159559e1c1d75aaf10d7ccb7e2c986c24b4b8530f878fc7293a9c78a4ad28a0d57b818c78546b4038f9be10c1a57a9abd098297b2b91c1c8593dab15b7c42cff667ca53815652fa4e6cebcecf0aef9e0d96c085d4dc7c17f18f6e564e81aeb69ef4ec387333fe87222545bb60d51f522fbb6de6fbb8013f50276a7459c0a04896570093ff8405bfc6f5e4a67d99a770423372db83b54eec66bcf8f060e"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "773598593339b053262fa374709d36a890803cf474e847b3ea02b878a2852f6bbc3422"}}]}, @TIPC_NLA_NODE={0x1e0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "8f5c57d50175ad1796203ee121b46f321b949402534ff9e2761b41b840cc095ad538cc06"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "3b5983cea7abbc76e6ddea2174993107feb03f2022fcac8f2cf6a72a41fd4dbb"}}, @TIPC_NLA_NODE_ID={0x7c, 0x3, "613e198a81a778d011429f07c0f47665d556da32c914e8a59fd447ad745ea00eee1f30694f802b83e6bd529f2fedf1049c4fba6a50a711a7da796bb1a92918352464ecdacb616c7ada896b90f1bccffdc8a81268b9fa2669b8b15144a811a26e81bee883bd6140cecc2cce0fecd2af05b16699b339950a47"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_ID={0x39, 0x3, "98924056c41dc80575cab394582bf98cec86bb94d021621bb3968c06a2e7a9cbf506dbdcf34c810aff685e29909c364404acd32989"}, @TIPC_NLA_NODE_ID={0x7b, 0x3, "13ab5baf4870db9e1fd312e7c0ce571a2679c27e55ba2bb5b3b419583445ca3a55dac2fb4fba4b04bcf92e4e90b90559013a4e86ca75a5b22ea4af0d1d725f8b529b4b52e11077eead492ae9b62a684ad045a879da38986f5d12ca8f68c396ce0e3fbf4d2df038b469a08e3536fabefff7fc21324ab246"}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x20048090}, 0x4040084) 17:31:26 executing program 2: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) [ 251.996660][ T32] audit: type=1400 audit(1595352686.353:11): avc: denied { create } for pid=13939 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 252.163795][ T32] audit: type=1800 audit(1595352686.503:12): pid=13943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16114 res=0 17:31:26 executing program 4: clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:26 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1, 0x9, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000810) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:26 executing program 0: set_mempolicy(0x4000, &(0x7f0000000000)=0x5, 0xff) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:31:26 executing program 3: set_mempolicy(0x0, &(0x7f0000000200)=0x5, 0x3) clone(0x20101800, 0x0, 0x0, 0x0, 0x0) 17:31:26 executing program 2: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) [ 252.582814][T13959] IPVS: ftp: loaded support on port[0] = 21 17:31:27 executing program 1: set_mempolicy(0x4000, &(0x7f0000000200)=0x1, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:27 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x0, 0xfffffffffffffff8}) [ 253.004444][T13971] IPVS: ftp: loaded support on port[0] = 21 17:31:27 executing program 2: openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) 17:31:27 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x200, 0x3) clone(0x40000080, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e23, 0x7ff, @empty, 0x8}, {0xa, 0x4e24, 0x80, @private2={0xfc, 0x2, [], 0x1}, 0x300d6792}, 0x7, [0x10000, 0x2, 0x3ff, 0x2, 0x1, 0x40, 0x3ff, 0x6]}, 0x5c) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300041}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r4, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2b1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x10) 17:31:27 executing program 4: set_mempolicy(0x8000, &(0x7f0000000200)=0x1, 0xffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) io_destroy(r1) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:27 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000006c0)={0x34, 0x0, &(0x7f0000000680)}) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000180)={0x60, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010101}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private1={0xfc, 0x1, [], 0x1}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) write$binfmt_aout(r3, &(0x7f0000000240)={{0x107, 0x6, 0x81, 0x125, 0xde, 0x367, 0x386, 0x9}, "5b8c432f147d455a8b391cec63f2268e57ebfcb3df16171eb728efd5e79bfdb03b9347035a7840b9d4aa690e3545cf48b420376eb1997a41240d8bc5b95544506e05e68778c9359dcaf98fc74a809998119d5012db888ad335aa2a66ba3c2296a740d4fa18ed7a85aeb673afb24469", [[], [], []]}, 0x38f) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 253.410236][T14001] IPVS: ftp: loaded support on port[0] = 21 17:31:27 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000180)=0x6, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000240)=0x6c, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000140), &(0x7f00000001c0)=0x4) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) sendmsg$NFNL_MSG_CTHELPER_NEW(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8004a820}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="103100000009030000000000000000000700000a300002002c00018014000300fe8000555fa32a00000000000000001a14000400fe800000dd0000000000000003000000aa0900010073797a3000000000054000000003"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x4040800) 17:31:27 executing program 2: openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) [ 253.705352][T14023] IPVS: ftp: loaded support on port[0] = 21 [ 254.013710][T14021] IPVS: ftp: loaded support on port[0] = 21 17:31:28 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x4a, 0x80003) prctl$PR_SET_SECUREBITS(0x1c, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:28 executing program 2: openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) 17:31:28 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) keyctl$get_security(0x11, r1, &(0x7f0000000240)=""/4096, 0x1000) 17:31:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x8000000000400f2b, 0x6c1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = dup(0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000080)=0x3, 0x8) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r4, r7, 0x0, 0x8000fffffffe) sendfile(r1, r7, 0x0, 0xfdfffffe) write$char_raw(r1, &(0x7f0000000200)={"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"}, 0x3600) [ 254.857945][T14109] IPVS: ftp: loaded support on port[0] = 21 17:31:29 executing program 2: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, 0x0) 17:31:29 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40010060}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r5, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x44}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xc85a}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7d5}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x68}}, 0x48800) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x41) 17:31:29 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x280000, 0x44, 0x9}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r4, 0xffff}, 0x14}}, 0x0) r5 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x144, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x144}}, 0x40040) set_mempolicy(0x0, &(0x7f0000000200), 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(0xffffffffffffffff, r6, 0x0, 0x8000fffffffe) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x14, r8, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r6, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x1c, r8, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x1c}}, 0x20000000) 17:31:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gretap0\x00'}}, 0x1e) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 255.385458][T14136] IPVS: ftp: loaded support on port[0] = 21 17:31:29 executing program 2: openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) 17:31:30 executing program 0: set_mempolicy(0x8000, &(0x7f0000000180)=0xfffffffffffffffc, 0x7f) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) ioctl$sock_netdev_private(r3, 0x89fa, &(0x7f00000001c0)="089d0a4f507f11fd1654925026285cdb99910133d62b4b03269a5cdb093f3fa9d9b70f397dbff94081358277fd36e3dab84616f528aeb7a13ca0ec9e69fb734b2eaa33bb3740d3dc43396a2d6a1b48033224a3689104112db73ae4e850a24c19262a8c9c7546465258d817a7075c9e3e7c2350b8ff63acee4f4c53e3fabdcf651a3570d9780013ecca7d6d4be19ee9041cfee60919498a1dbeb619d2e3373ba5526924f50a73e4a68485923f18a486a463251f5b031019b83cc5ed839d910fd21ebcc8d846341b88e45c64171e5e15d96b265234509d1db4e40d7f77ce15fb1dfda04edfd436b1adbb43efba5276ae5ea2f404cdf135afbaac94a7b4b1b8cc36533a541de2f2f9fd0095d211ff82d1c04768e2dcb190db7ca9eedfd3b021226df71640f265460785b082356684a2e2b8a37318d379a2e5924f6cc6943eddf9f7ebc87527027713ad3f37d1338d7772efe091772095b9246f179b4a0f74d05ee75a36e260951ed5be9ed441b862b75c3602cb6a45e9ee40fdfbc582747b537457ec54157193272bb5da78b142384a0ec78d10899bc86e347b1c3551a874a4548b87794025bc488ceb33ba83e47b3891f1d2aca2437d67ec820e0562fa4dced20cb2828ab149b46a8752ccb1d69c0da520aa331babc04fe5ad8cd4e9e97132619f0e490f6f8544124f336fac2f088a3eba34bd178fba587f411b48368301bdbc8bfa7ae4e354283b61695bd6c998a5602d45f4b33eb73e17fc8746c3141d9c80d737de9ca44a6642e60948a9542ff77a7c2f7560718d2b97866f5a92381385b6242c8816bdd5c949f1698744751e159f98b493e76f8d7eeb6fe7d2e5b9b43c407b8cebe1c89fa7b73bc3aaec7138d1abf8795b69b98ce022fb59faaf4af7a26036ee1204e704e22fc1337e3c7faa5f2e2d9d034a3e204ac96755c7161a3eab953c72c1cbc0db9c4b77b58663bbc4bca886b02be1d22acd76442617a2d487c751b71c5f49188ac3ba455a25ad6956ec0d4e30023a8a15f5a2b9d3a5afab936b73c0561a0d94abd43bb02af920ca875b367e9df55228b90f61d1064d428f67432f912459b321039eff03c7ad874e27886220b019d6e7f46ee0772756de745ba7777fe90dcdfa72d2c7fc58ec5ee1733375ebfd8a12ec42671b27f489bf78692b14771c7e5434a73fd852c95f14e4aec2e35919305507f38583f685113cf62eea4bf2d208b0ca62867cec04b9e3e43c86fc88e36fc793587a246129a37d9c925a3ea30eb94ece009366d27e8e6133edda5a04aa06e57e8aea747f2ef9127b5ca4561af5122a4cb534f7089f26faa492b09b76cee9e2617a000b62130096d88b22a402bd938b77f1ff8c141867d0048be4fe538286a43206cac1b60adc9a28bdcb43f9a24574ceb240ab7c3284e8e8f6a23301d1dfb6d602e04f57e67ca2946fdce6bef7de1a0e7145fb948b8932bec7f835023dc79c3089ef200d0929a8d51dfa9414a23bcb209b5ff53243d92d7a8201c822b305b98e49588053d142d6cf13d5d284340cfa973155b74f97a1b9c702a7e64935340e0f8d2680f49a00e216a26a4dddd4fd14a92f2ee7ec515cdbd49c8e1790e7864668097a830432c7ce0180bc5d3466801411f99b612ea9d3f7ad930dd66e186f2bdbfa9719d62d10c774b8a4ff868cc0c4ba47d4dbde06726f3091fb3c0aaddd82b7cba1a3dfda84e0aee0d22c2761afb18108313bcf0dff71cea9371a1d5e264c175713fbe50ec7b2c8a6ec1aec65876ea914358bf434475c4588ebf8e0fcec8395197ba80043499f27948cdea5c39da091734e5705de49376651176397e9d9b145dce78921ac2d5db98519b0516186df27f344347b32b692ffc22b48c517ddc5e1163e19c9d8f385c1e6f5c11e3cc09964628509ab4df10d5e2a4a5370798735b3a79226bd9cd930200b32390aa2e85611ad8c2a47a1224f0a9f048afef7aae5081810a50f4330d0367c130e019eb480b93bd076dbf091a94234f6a75bbf786d577814c256b7694b60d8a885f3ec6da3d21ad2eae33541f575369bfd19b7e2c7b740cbcb60f043699d1bddee0e135ea8e43e478ea799be691c34dd5b109729420afc2d9264738a9b0429e8da29d7acf54cabbee679746ffa9fa200f1c4f34a06f99389b4b9ed47c3b8e9de05eef3273939c9118447263eed31d82f03ac8fa5fe1b927eb06a057421c388f519202a7450a24468fba1887c31e99e846d33d706b9e5f1b4fa3f57cddf4fcb0524eb0a8cab7722c1ba4b4dc1db7b6319f693fef2979c44b2ddef27ef867c3a11084a4f9496a7f9a227b147ce97f819403476d13f19e000ce9933714af76d0534182c39c2ca80680d42e8e870ab52374436c1075842ca12bb23481ec660bd17067adc67b9109eac2f6359f770314e08bff1ba28fa7c31f99bc784e4185897e08479d217cb8bf7e528b81cbccb18052c336ed6945ac7b15ec14cc16f68c0e9d99212c290ab3a3ca65d5b3c376a372f120057f2980287efe4c59413893be4b344a1877e84b7054dcd6e68bb2c5d7854b425e9b3cc75de04db6df05ecb06ecce040457645c4127074dcd4ebd6a7743cbfaa3137846778ca8b6404d0a693a44d8d6b871d2bb45afcd1b7da92f86b312673bc3e621d78e21c5f3cac1fe94ece86f0841bfb9309f840aea9cb7bb385f55d7949da9f12300d9728e82c3d4dfa5881d11c99296fdb1660c243449ccea0349b9984df93009ffa3e1be81d61bdb6e319148f9627282a0bca44f1b6670392b258b076a77f4639d6db831d3ed003328913c8041c994a37e0c2abe23e368a73323f89b6b82707cfcd4a4078a37fb4d8d0294193a350d8a15140281d59d3c5219aaf4e080edd13bfe02b35068b412a683cb10d897f3435f3cd4a2c2cea8c9557fb01b4f42bb3e604c6f461898cf58ff95fb9331a334fc12745a1d4c69158a1d342321ab5f14ee8e9f4c2334e031c148057b6cb3d5ccea243bc338669cb9c17a63dae7d9c77d641dc13f4357d0379676496cfb4541b2da4810c7ebd67711e83c821ec09e0bee4e5f2eba16899b07bc305922decdaebdd36673a31edb8a244c50118e26a17efc6a9cb69758c11f74a199c95314bfbd3804bcb577c6a279cc24dcb7e994ab3e8c6165193d01562d0a8d60c0a85f9d10b4c688fa44675a598434cfcb20aa7db5b89bd3bc5e0cf8575754b39ea0282cb498bc33477c3cb14a73206cf8df39d84ffc3c65cddf26bda51ebb03b3d6c1fb5b5d558b4b9cafe3b4c2ab83d7d1d4cfca511c3edc6dce3d89538ce1ad16919fc814d20aec44546ed1b58b24189a27c69f79c856d926b8df982a84f2dd1efcb3be22a599c9dbf2818f1c692c80358d6c0ac764ecac2ba8fdfaaf43fd5e161e896046021c230f0cb2bf8c64f4ee9e21202ff57f4f2715a258c7d6ddee295122c5f5704a90863607e3d758713373241d81e026044af31c595e28958d8795e965df1351b7b04c84b2d56a4efa55ab318fd8a6df1092de7a6a9063776111c426f1d66af8bd00e924279e0de843edb6973cfd4602d8c6626dd3ea1e2d64da57e83273104bb64c39c9834142244158fc58397525e4a1bcd7283bbd88654f8e9d8927333bc17edd22722f42241658e7283ede2c724fc1f2f904ce82d1b4f5d314145215995ef49a4a062cf221f2fabf04a6b2fc223990cede904cdfa5cc021926acb362fcad04de6bdba88e7dd47c9d9cd2ff7da08f5da39c7c2b5a35a2c2edf7900d24604e27a1c14fed76a5c305c2ad7a6660449fa64e8b6928a581188cf9ef81cfc5552b07f3aa45610c6d51f311124afd82d9e3fee9dca96ae71599a177afe0d8f24eca4a400e2c82f617ea0ff1617dc22c5c776f79ef90db830d01c444c2a777d08b80272059c951e1a24cb4e42f85c5fdc4b957ebbb00adc2a6ca189c109464eaba1a694c6980485d0e6a7e75697e8ab1707ae86ce3918ba2b5e3be0bac1118f6ad29a157339dcbb48aad420678323466c09c27981b23c95c4db177188f88dceee138d7bb36605e27070683c0f4be9208ce3431b0f957ff834975a599602cd26694df6cd84b1b429753c538fbf86085025e3912d2bd91994dac39d830735ecd5adaf51ba9404b60df1de0259abfcc60d7767c8d030e908d76ca32a5b3d93f192e7417a99393e0d7f95b0d3da49416486f3f1d82e01a6325f936f244d1300ffebba47f7dc7c5ce2af9047fc621ad3c4de3bab2b7f76bb6297ca55be76e08800623735e949288fc429b1071f5b3e2e3c8a6c50ad04f36fc2218b77f3add35524aba6d0f49dd22c3e4851b17fd8cc12d164411bf655d68c3de70f29cf1145ece5e9d03282a35f19667f5f0b039693c3be9bed5bdbb7fd29d2d2f2cebbe062d6a089f5e7d9d10bc42c2d745909f2dafcc8523f1b9ff39280a4a7d556be0dba92732a25484806b797c9841a88bcea1f299a1f84b369b430187d8cbfda254d6842094c1c4dd163444ecd4bd640420016f528a40a99ce814ad0ecd319412b439ae11e1f9366b17d70a3a82ae68c4f2a9598b3b3c6805e68824dfc07cc55e2664514879451d43fcedbcc2f1a2ceb38fe0a32f8c9f4b02221944f029609bc76cbeb1ba61ad32e1537846582dcf40aa1d95e86ee14bc219ad20fbb0a1c4b39c6be535b2a81dd2ccfe7a959708906aab914d2732d4249e6bf925878caafa1ebc8fac6d9a20640f5cff7489eab9f65b028e539121fbba1572a119c5cc1975f7b5f4fb11b40b753ffdde1549237ecf7be0cfed8cf267cd58b56958116a0568a15d2dafc214b7403d5b0568ba706759e8d4e0495933d9a21c3cf164fd041f4e2566977ab30a904f21ec8dcee0cc3c62783fa8cc08b987555eeb7531580d49216fdb1cb08a4b416c7881571f750c36d53717d3a9f8401ab02e681c112e09becc230e5e53d52bf2d01bd4de31a366771342fe591fc5d64bd77e2f15b97f55109edba6e3033f7189679467ab6265a4d04640c1612c8a1192d82abfe56208d3cff702e55ef7d5019d56626cad4001d2a9fdd1f14000fc7e22e83b54ad18ddba903f82ae7cc15c26ee79a31c32bef3b186af79e5dd3ce9ba7ddb17c6536a2ab3675f51437096d397446e19a9042916076729e7ed68d7ded95ad17f0f4d14116c3b364fb6bd0540d6add4dca1938b1bf5ef21809feaeeddd859c8ffa3b86d2c98e15af5dae83f18b8d1dccb4771e2fa65fa0ffe5ed0d4b59cc9650ddd6c606b0efc684e3646d5361158e5d3fbfc32741ae48eb20e08cc7d0f6e322577bb8029bf898c4018f37cd12be26e34afd4968ec74b6758f2af51ec77233d06b617dfb97c3274b697d5de4059980fb494635aa6531374a3fca85255cab133037d7b597132d66559f5fb0f3d6c0bc9434296ef9d8b8138bcf48fb782103e055c48f4d120c14f6f5bf855914875c33f2b37426adbcf5c5ff2118e20f1e9c5397cc63677af1d112276e6a38ff74b68afbc6b3e9ac35882a70a6fd95805b5e20788c7c9ffdab8cb1bc653d39e8987f62c9e7e8ae2ac1afca5e1e003e53815fb4c3fd6c61a18c6ef0ede104c5788fd3d6824fe174158e58f3d5c842d7a601372e64e6c6136af14daf2c5f35ae188c1120863ecf3b683eade77491e24d2c89ddeb19b3c530d9c7a8386ecdfbdcae13450ac8d2ae075f09018726021614db0aacdffaa2613d19aad1570cdef6c625b7dc7452a9485f8acf5dfaab35f63dd98c7aff6fa2ac6bc67ef758250c0ad329e97362ab45b9cf166a8070d7d2d9ff350571c39316053c5f85c57a5461b4765e275e059d93a7a") setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x9, 0x4) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r4, &(0x7f0000000080)=""/246, 0xf6) 17:31:30 executing program 4: clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000140)={{0x9, 0x1}, 'port0\x00', 0x4, 0x100040, 0xa3, 0x597c7b96, 0x7f, 0xffffffff, 0x9, 0x0, 0x4, 0x8}) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x21) ftruncate(r5, 0x7fff) sendfile(r1, r5, 0x0, 0x8000fffffffe) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000280)) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)=""/1, &(0x7f0000000340)=0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0x2000, 0x4) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x3, 0x5, 0x5, 0x4, 0x3, 0x80, 0x9, 0xfffffff9, 0x2}) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 17:31:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) set_mempolicy(0x3, &(0x7f0000000200)=0xffffffffffffffff, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:30 executing program 1: set_mempolicy(0x2, &(0x7f0000000200)=0x1, 0x8d9) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:30 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) keyctl$get_security(0x11, r1, &(0x7f0000000240)=""/4096, 0x1000) [ 256.139082][T14178] IPVS: ftp: loaded support on port[0] = 21 17:31:30 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) [ 256.354275][T14185] IPVS: ftp: loaded support on port[0] = 21 17:31:30 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x161143, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 17:31:31 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x1ff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$inet6(0xa, 0x800, 0x0) r7 = dup(r6) setsockopt$inet6_int(r7, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0xfffffff, 0x90, 0x9, r4, 0x0, &(0x7f0000000000)={0x9a0914, 0x2, [], @value64=0x8}}) ioctl$MON_IOCG_STATS(r8, 0x80089203, &(0x7f0000000080)) clone(0x1900100, 0x0, 0x0, 0x0, 0x0) 17:31:31 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) memfd_create(&(0x7f0000000000)='(\x00', 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000040)) 17:31:31 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1ff, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, 0xffffffffffffffff, 0x0, 0x2) r6 = dup(0xffffffffffffffff) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x9, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$BLKRAGET(r7, 0x1263, &(0x7f0000000080)) 17:31:31 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) keyctl$get_security(0x11, r1, &(0x7f0000000240)=""/4096, 0x1000) 17:31:31 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, &(0x7f0000000040)=0x3) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @window={0x3, 0x157c}], 0x3) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000140)=0xa9f) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) [ 257.435455][T14250] IPVS: ftp: loaded support on port[0] = 21 [ 257.550471][T14255] IPVS: ftp: loaded support on port[0] = 21 [ 257.770200][T14275] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 257.803840][ T1023] tipc: TX() has been purged, node left! [ 257.854280][ T1023] tipc: TX() has been purged, node left! 17:31:32 executing program 0: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000240)) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000140)=""/80) 17:31:32 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) keyctl$get_security(0x11, r1, &(0x7f0000000240)=""/4096, 0x1000) 17:31:32 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) accept4$unix(r4, &(0x7f0000000240), &(0x7f00000001c0)=0x6e, 0x100000) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x43, @ipv4={[], [], @initdev={0xac, 0x1e, 0x3f, 0x0}}, 0x617e}, 0x1c, 0xfffffffffffffffe, 0x0, &(0x7f0000000040)=[@dstaddrv6={0x1c, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x21}}, @init={0x14, 0x84, 0x0, {0x1, 0x65c, 0x8000, 0x7}}], 0x30, 0x4004880}], 0x1, 0x8040) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x200, 0x8002) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000140)=""/118) 17:31:32 executing program 1: set_mempolicy(0x4000, &(0x7f0000000200)=0x1, 0x3) r0 = semget$private(0x0, 0x2, 0x486) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/69) semctl$GETPID(r0, 0x7, 0xb, &(0x7f0000000040)=""/33) clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)=']9\xfb\xce\x00\x00\x00_r\t\x00\x00') [ 258.372719][ T1023] tipc: TX() has been purged, node left! [ 258.509370][T14322] IPVS: ftp: loaded support on port[0] = 21 [ 258.572579][ T1023] tipc: TX() has been purged, node left! 17:31:33 executing program 0: set_mempolicy(0x4000, &(0x7f0000000200), 0x0) 17:31:33 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000240)) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000140)=""/80) 17:31:33 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x9) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000000)={0xfaa, 0x10001}) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r6, &(0x7f0000000080)={0x40000004}) ioctl$TCSBRKP(r2, 0x5425, 0x10000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:33 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) clone(0x8000000, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x62c100, 0x188) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000240)) 17:31:33 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x40800, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r4, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}]}, 0x68}, 0x1, 0x0, 0x0, 0x54}, 0x400d5) 17:31:33 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x8, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_int(r7, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x7fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) 17:31:33 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:33 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000000)={0x80, 0x9, 0x3, {0x3, @pix_mp={0x5, 0x0, 0x41495043, 0x0, 0xb, [{0x8, 0x6}, {0x8001, 0x9}, {0xac3, 0x4}, {0x5, 0xc711}, {0x9, 0x6}, {0x200, 0x43eb}, {0x4, 0xe2e3}, {0x9, 0x4}], 0x1, 0x4, 0x3, 0x1, 0x7}}, 0x5}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:33 executing program 3: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:34 executing program 4: set_mempolicy(0x0, &(0x7f0000000200)=0x7ff, 0x1001) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:34 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000000)=0x2, 0x4) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x4, 0x2) set_mempolicy(0x0, &(0x7f0000000200), 0x0) [ 259.637944][T14367] IPVS: ftp: loaded support on port[0] = 21 [ 259.983353][T14388] IPVS: ftp: loaded support on port[0] = 21 17:31:34 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:34 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0x800004, 0x4) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x82) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0xfe92, 0xe2b}, 0xc) clone(0x48010000, 0x0, 0x0, 0x0, 0x0) [ 260.669132][T14422] IPVS: ftp: loaded support on port[0] = 21 [ 260.768454][T14432] IPVS: ftp: loaded support on port[0] = 21 [ 261.205505][T14433] IPVS: ftp: loaded support on port[0] = 21 [ 261.896672][T14433] chnl_net:caif_netlink_parms(): no params data found [ 262.189317][T14433] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.197232][T14433] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.208040][T14433] device bridge_slave_0 entered promiscuous mode [ 262.226678][T14433] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.234167][T14433] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.245288][T14433] device bridge_slave_1 entered promiscuous mode [ 262.359350][T14433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.387416][T14433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.449401][T14433] team0: Port device team_slave_0 added [ 262.463829][T14433] team0: Port device team_slave_1 added [ 262.528129][T14433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.535473][T14433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.561972][T14433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.698058][T14433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.705319][T14433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.731597][T14433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.840057][T14433] device hsr_slave_0 entered promiscuous mode [ 262.873742][T14433] device hsr_slave_1 entered promiscuous mode [ 262.932286][T14433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.939878][T14433] Cannot create hsr debugfs directory [ 263.181999][T14433] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.206990][ T1023] tipc: TX() has been purged, node left! [ 263.219048][T14433] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.277840][T14433] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.336291][T14433] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.538474][T14433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.573639][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.582748][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.599010][T14433] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.637753][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.648031][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.657762][T13969] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.665055][T13969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.674508][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.684988][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.694707][T13969] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.701837][T13969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.712831][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.740455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.760982][T14599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.794881][T14599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.805951][T14599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.816770][T14599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.827940][T14599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.869465][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.879219][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.889432][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.900019][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.909698][T14598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.929079][T14433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.072350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.080525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.116668][T14433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.295668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.306533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.383970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.394405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.416732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.426626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.437617][T14433] device veth0_vlan entered promiscuous mode [ 264.484222][T14433] device veth1_vlan entered promiscuous mode [ 264.544137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.554415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.564620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.575265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.606554][T14433] device veth0_macvtap entered promiscuous mode [ 264.638261][T14433] device veth1_macvtap entered promiscuous mode [ 264.694944][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.705719][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.716016][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.726639][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.736795][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.747518][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.757736][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.768489][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.778627][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.789246][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.804745][T14433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.815321][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.826056][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.835927][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.846398][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.862950][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.873529][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.883627][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.894292][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.905307][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.915920][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.926002][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.936593][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.946676][T14433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.957296][T14433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.970609][T14433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.979167][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.990176][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:31:39 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000240)) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000140)=""/80) 17:31:39 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x410100, 0x0) write$char_raw(r0, &(0x7f0000000400)={"799fa6056254fea543456381e15e041d3f0f47ca9df2769bb117dabaa1c95c5766b58db6914936409c9626173d2707df1d072e73979cfc44155f6d429321305a5c95ee0a82c98bfa28ea5cdf9cb0836ff25a2253ef7fa10ee39139c8c774994dd40173bf5ace34f0c4c4f207e82b9c1c5439b81c5ed429cc17663bf54a031fc51c71999e03a8b5f22eb3f3263cefe6a17a05768b76433d7beaefcb6f0bc7e293ae474b31e5d04e22163dbe09e0156580ac050a46fe774b9267afe5726c3d9adcfcbe7a98b7bc9a3464a712e5dd93ae477581dbe61bf6ba228aaa5d96aeb7f2835b5f2902b48ef0c312f43db7b4325566ce5b5a8ab559db2a8f427b5329afdd07a38cfa182e6b8ca034e9c8dc0fa1711ae5b62b09b16388350e29cc22e68b2843dcc24940b7e0c22d204b0c60222ad39f67eb931f8b1acf9b50865690c4fad04daadbe6b6a31bdb0a4b2b7506069f151ddc8ef264407667ae810f6d6aa7450adcbf18e0a039024f9c8dad955d4ca095959871f7b92549561f8255a2df760a3f29890a0733fd24ed21456af8c0414c782369322926bdf10aeb96ed8bf2a7baf7c101ed8c72fbb733cf7913a90ed6aa366abeaf9b84591b44724081b3cbccfe6a86c088849a081f8a7ae1578c9fef87016acef51e119b4de4fda0877e59a53ee89446ae9e501c9750b3b541d8490f283e35b8b290ae39c661f3a88f307fd0561aab7715836d170c83af26618d96debfc4c1b0b40a39a38487234f6574e5891bdc195345b7d12fb63adc66020f31968245e83075f0fc9a2ea4fe25f9fb8f96d758c0dfa382819df82a8346d52e365b831825437e730a0c4b5d4cf4ed27b22bcfb38fbc839455b83e1baaf4e4904ec8ac624aec06e37e93af9d00b367683726a8f8fc4a262788025c89f2b6a96cdf077eea5c31b87e9ecff9680280b3ad8be172a7d5b8583dacf049eb32d6f2cd28a32a29ea1b23407cf29cc61761b2db718270f70b6c326ef6538e0c093633889bf6681bbfbf79a4e26f31eca1e01c4dd7a20e4c1ddb689321ba513f12b094adbb488be06299bd39149359123ba280b0e311f1bbec7d04e4757e88e978306699119536d6c6b1825b81e4639fea5f0cd3f9d4799bc17f2b4cc1f53db9ecca624b51793862519a2e2bd3c7ead8c486c498bde88806a0485978a58a8bf2b6f363b1b0c2ec3d271c3a2e38da7823bac6c22858e5388bbbb13e96a17598ec9235bdca36539ce99846e78c46b841742ad4c10777d9f1f03f0d35479a5e55dcbe4cbfc88a61f9485fe8de46b3a3d2f7d9790c3a31d9d8cb9437186e21b9ab04b32ef5b9b32bf78f8363abbd7d2257f86d42435c756dad07e802fcc47a7e413953c5f70f28111705907c63ec943fa9ad8f5fd812ffa63692a5c9c6aca2065c52310cd8dd8f231b32b64f058e5112c43cd5003c865575404ce14f262f35ccc7298c4e4c8e868d475c7a9c18893d91c3fa29f9e3326510ffbc964e351c64a16edd8042ebabc281d5e369b69d3de80fda3b5a7349bbf09061cca800397f476a189d8e055e0ea8e527bebf53d807b16bec7e9b4624e38206dc98b53c9fa745455d28491b53580717aafa3b70bb773a25fdbb3bf8aaa3535130b63dddfdb9bbfcf21ddb2ce4f29dfa1eda20b5fd32e1c9035402b8484e5f61baba28036b60e3abcd563dafa84295b4f1fd0f13ab227a6d17f7f9a155a7e583de864b07f80075bc3e02ec52d3912521cff8f3efe67b572a1c42ecbb2d2e36d00a144fb7a4ebeff0c89c6338ccb71a7d9093c45d47657c9c6f5fd3e5b964be01caf0ea0e8cb17e9afef712c8cd64297f9f2a680590a221d192de8b3e2abd11f68453c8ac0a0fdccb9dcd305d827f28ce2bbe7b10f3178b958d10be9c8fc24ed1cef2bfd24abff7394eedebee2104047b70c46666394e12a17c533f0fb6411f9aa1133bc3374e86395565af02df3678b8dca34a3798218ba8e4488755ee4d2c81b36c7967bc7d6d77dfe9869d43fc1c8cb382516c09d080a5d5b7a49fc5a1da2601bf22792da2bc6dbcba486669f8114b9fe1d76231a33a5cce881cffd80028ce3fadae4daa4c981359a92db66c8bfb826c76cd33933eb8b73068d7ad594b6b17110f05283681d9ac07da8eac83b790301969fc2efd578fc1e8a2167073fd91f24925cbddcb691f28a0238dc89e6d8fb6914e5495cb0ad4d6926b39552543d1d787872d64c90b21630ae6a3824e52cf29fc14cf2c999e4e86792c2c087081255f61d08842bd961ee8e8bf1c977a1ee669038442c4609bd2bb7524ed2874767944c752138d956e1ad9ca09a18c9e3cce67f61baf534c75df49337f5e92344546787473f27f54fcc2f986658b7300b1ce01651d2217a4a58c47b3395dcf59348c7e595c828aeb503a994263bd02ae6e8702e4c013fb81df0ea9ec57006c49ebffede3551e760a77e8988518a37058df18d3c87b1d6ac4e47295ce95a1d75abfdd2b38aa54caec4f3babd50c95bba0f6458af132c4035a184adc010a93d6fbe2194aeb426d678ee0035c182651beb309b282ef583976ff46d7361f9ac5e37084f06d3ddc554d9641c612d97fbe0de64b64a1d07a7714df20353da5f7a1d0b08423d93d4ccb7418888f1722dd65f8bf8affb6f2262dd0a839328e47bca4d6fb381fb15aee93ce76df35d0b388edbb8c9ef6186f2f57a430b740adb85547cb4aaf3352babfc8ba6328417c1764dce1115c147136f084e697e092500a44021a364f829cf424ef6cd79bdedb349e277ed35daffd43bfc2bbd9fef2b7ec82727343ce0828151f834a4a0718640e9b59e0a2c1a3db912d8cb698951fcde10c6d91bd8561cb3f42e2dae8325c517e5433e5d3774c91ad89175d9b6df4106279ac5a5c7a1c464914acf1a6178506964970fccf0c2db82cc2a59f0bc93cd2e4342629bfdcd8f2309ea6e3c2985930e04d51316e6b065de40a10e98b4ff9f77bb02c1758526276b0d5a3ad95b9cd3c1734a3248840b53c433a7ac8cca74a77b9384ed8f5507c49dcbd03f939c861d3b2d48443438beeb0ffae845fd84ab5c83cecdd12fe5e767da09d9421af511b4a945bd8961e19d82f678aeb6159b1afbba9436c4c6337bb7642bf33417cb6c87b0f26db7c381cb8862136e95008a957540022c79cf54da2774f574d582af3d8bcc08d0f10b01135ff43c573d0c029514ce36d2d8d26e939184f83ade1b35a8fa6326c806e438b86c6e9625a877f757a0f8adb238c1960f5a5ed2f1402aed6063773207c5ac9e37d01075d102dd0b5c0715e97b6b9e7cef9110d4b39af16f461c2ea88a47e09d7afa16d4e086bc8342d28c58124abf14b973e0839d5fd38c6facf03106ccc0e9ddc54a875d8fec6e096cf46aa0b9e06a18ba07fb0a108a9d003629d0bf701e2a8d36ba21633034010ff816d77b7f5c734f82b8d55fb1aa19f5d8e47fafac45d630046f818b17442e58ec142352c881b41f3157b32ff03eae8c9d1980e3c2cd662eead9c6f8fdb7aae441037b4fdd6b458cd1374b4055f2f3d7a0bdceddd543bec6611a7a7fb7d106aa19012085959bfe364f0be0c80d6f901a668b0bf4e3fea3b5b7008d36945c145ab9aea3486b6bdc6277bead8cf31235e50aeaeb25af7e9c85e3865b0ebed00a08ef3bae693bf28d10c92208aa85a35e919cf0cb778597b8baa8b3f9a01d14536c143ce571a61036aa2efe35029f19d2485ac7df867f8223ddd45c81f96706a2cd75d49af6bc8472be4256854677f154be72c18b7a7daaa3459b7622450add1e6a2e897c334b6deba9a040948f9f59b9a41dfcebea92661cd92dd369e3e87699b96d83f74125216c0d9b11c9bc5462e1021a6f5e55ab5c9d07e3650f5fbcbaa3460830ae6e7327d53abcb6b9f69c8a4dc81f6e4bcf74161a309cdc1f914dea9e505b6f8baffdcb2b16a07af3cc9abce2bb535ecea9e78739812cb7baa6dd988a8bc50ab1d0cb177a6b19d303c14e6fb8ac0bac1c5b0bfd3764c48b1d328d7da7bb250d1754e50448c40ae90b20916e1d85d4f81c9f743d15ed04f58935a68848636fc3c3a459e42b5a3fa0eed7bb52cd5dcf4b04fc65ded8a308c523ed8a86617341088a085805918e3ca75dd21454771644b7dc50a34acc42ceb8379823834d6bd45c4cf708fa9a44667029bd367a133a88c703c423e8d8e5b075212b3c22ac8c20761f36a9a72f80c9a160b9b774e646b99e9ab4020f0f3148226f59a8b26c4df6851018361565471fde7f2fea59cae97fd8e02e8c9da51be4de19ea2a9d9a35eef6e9cb1be755acf9723bd13b57d06744cb1f27e5d3fb3f8621f60b10b905decf76b1973bab967ae8efe7aad58c1517a555ee849e21465544d0cbf188f94409af86ebe9c6518a089c1fdb732581554868f3daec9893daa9de8558b30198083697058da23b627354f8f5bd96a546a2befe6bc8b7a2fd99d26accd78323dfad76fc7283706842314051b64216ffb07b6c6e2c2e3986e49b751487b60cb22e6d5641e3111853306b8574c762bd4b7214da6cafc3c28eb1a542f8602046d199d637777e48a9e45a9307d3e587b0351e6af743f00c8ec8cd84f3dd5b9ad7c06a425c1b4495574884bd4197dd78e74afd70df1f81ff8db2d95b00cd321389fd08b3e972ec1c3b8c6837455c896db943d431a822dae17c3128c0738053561457d5113dfb3c1c344951d186414fee5a6df1cb204e2dcc5ce3c8a379efe84fa46588c21d4853c461ac735c030bfed7688bc6c16377fb466fffe09216e4bba1195dc3d1b0b7e493d8b7c3ba7b24d241f37ff4536b8555af653964f3a00ca39c9b2f2fc267b9b04c83df1d58a3a56e9e25e2dc8bb91308dd9f6d9fa6f5db7ef8df94a76ba0797581033ddfa8965e1fb8476acfb4325e5e728555691d708b0e0d193583e574ae30542da6ba0be4e3d737eb999ee7a5727c6abe88bd0d9bcd07c30246a691abffce0854845a4bc1ab3b3daf3c37808703f7a538a214d77c09cf659c6a8869552b5c7908885d2dc180f6ff59f400434cb086b03024655de7ca8db4a9dbe060622e42118b2360a99a24f11d0d994e1bcadc95f01e33488319b8b0a9870cda3fb1b55e360262490fb3585f0839fe207241f6387240ff418f40e115e8f20625fca06a61c65257559d9b99109cdc712e3b167bc70c89aca2f330ad1add52bc85c322d236ecdb00cfdfdc8ff44e7217444767cda834dab515629d847150172f36e62b300ee2a3f0e7a83305b6e22e50e9ffd494546229a71889871bb6d2b9ef72f64b47dc00adf7d8be06664894a25fe842d3e076e7f71b409c76b1bb6a5bbb4705d42805ecd2f0ba0d5f521f1ec2b2c202ffd81e078f492fcf50596137efdd999dc26a251ff8690daa5c436c7ca11e7f62c5f4ff1f07ba3d901621a13dc0e3da37babb0930949ab77d31dd424df9b836e7b4522ac0da58b85486f5bfd8dd67db9a371f71ed38a2e09a1ae72197e4848da95f43b4ebf8ebcd59dcf57be8f532b219f53e1273feb92686ebda4ecf2cd637de2f7b4bddf77b17c92deeef34e4b1926c365297fb55eb7e3944809b654b5477a60140ae93d0a3b449cfb4df98b40ae9619fbb8209d14e11187e9c5be9ebdde0aa5e16766ee284830e8cfeb6d03fe2229aa7b9382d19fd5183ae696daa42ae42de8ba0e7413a12eb78caa9f2e3c3d212400c843d0ac71473f441d54fe14d38370028ecf5955a6297bfe8de4aeeb37a2e628c756921355ef1b61d7001b8a2af81dbec20ecaa7551867e255a5085b234f3f41106591cc5b1c62273fd598cd76fdb8fba3725b7b94198534a39a054949059e2e7825a8f5524a47a0fc2236f0514e852ae2eb4aa8f4d8a6c93ea5cce027cfdd2d4abbcbd6446098edac3f4d5dd0585feca8bee429864071e41699ee8ab1d46a9fc618cd7015824b1ee1f0becce22dd5d48cc42b62e9e7e97e2052a22721584396b6f86b0f629b377a21ecd0996d48d2b67c82dd2f912dd620994755de001ca8104cfecd8b638221e97ad8b93516e2d49167ec5b1d9bce09230b936b066c87165b0c28dc25209f2c808bef8750b08198a1da4b907bfdc771188c3355700842e624037cf9996320adac59fb0693f9d69f306d0e782c84de888d1c442cb9825a5cd13c8319aa24e1f8cd47dff02d59a77d7e487ee4038165e3ce43f67b5482e65bfa7b013f8a8735ef7a55958731756a359cb0589e9c874e3f4c360fa033caeb2baccc34ead139cf7d6b00056fddc81dfb3d7d3cab477a1e62fb08c01c5c9a74d40b9c3bc72ed4fd148fb93b788a0d1f4fafc1732673fb9bcbba7ade7d95499cd046cbab98b591f38998f13ad0eb70fced37d105b8f9cc373806d1df7c23c48fe72697a3c2c9c2f99b93c4863923427dfea0c509dd453de01400d86d27044e3da539bae6a1bad47f63512dc2e8204de7e82b66f666e760643b28cd857bc7fe479a9359fbe8a55d0f4f5ade4ad1134e12e8c88c696b22e294097c97c6fe05b622811bc3f0df17029d186e24f7e9579daf4316e0b097bad8db6da36d751b2d4f7ea845c1182a554ac0a90122410a4fd7f2e9e9cad557e5b302337c5f0480bed45b92fcf2426cf48ba3b0174c519acb2be7aaeeba97db40e9a0b1d3100861922d075e0ca20f090764dc45a2d0a08d9259526f777df7b75c485931b729be84c28fac4dc8d46a6978bd423cc7ddb0cfcfe4cfc7b33115548d8e38bcc73dbd1af8ba4d2a38f39cdbfc5a6425e4461e3d4c7b247b8fe47ccd490a34deb22cb310eaf7ac1dc5b9927af3c789fff6f1963a0a31231132fee5498ba1befd84a4d0e90979917d9f24d105c88297df5d149d1fe810d1fd1716362b7ad3332fe9a13328d22ff62234c659f5cea4037e845550fb15e78ab4e8071f0d7be60bc124028ffd55deb40b4f3fbdd5b859055bf993f5c5ccafe71f83915294281dbcd8353478b11291be16ec66c36ebb0661ae8c7866977994738b000a6a6ff1d21431cd5b790b1c2588b9e672d342ff22e16ef9b30036ba3aaa86a78b87128a6c47aa89984cf41079b44dea79bd823e9138d4874cb1f0f92cc548fd207306f0c7fd8f72d77de399ba107b94e71ce78d5c0ba4bdccac9ae215b68ba7749fe4551bbc602da4627ad7c14f2f18cbabaaa1461ec397eda53e1e0a475bdf38df06768f934379d56f2c84a6016adddd969bdb7e2a56efbf75bb590667c94fa4dccad2ffbb9eb03d90c1e378f7f795bbd900ee736ec7f46fdb576b502e97e73ea49e33aeb90456f27c554a528dc46ecfa9d9e2fa4a5defe6eab04b3dc7e07146a5a4351d952d297f0ebdc4144a7b797e79f8f1386d16b67f068c00257986a256d1e6504f10de4553776b4e9c168e4ff1ea82718fea8255c444d0a9cc699f99960a8e1bdb9085dc6ecf2e8539e2ef48bfb6dd5d4b1649cdcaa29ccc03629e17bfd0a33640c4b5338bcd6fc455bfc13b3f8d6792947714dcc472480f8064ff362bc25dd02e0edfb4c52e3fc8ea74c22eb67ea74832615e30ce32f5d42a30c7ad108208f3fa78d5ed567167ceca57103049a157c3b9cc5b2129a43e11536db59cf2312329143bf194acd96d75a7309fbceb80d9243725a0e5cf7add3d08f387db1188220a225221f4a87fc64f176df3507ab89866bcadaff5ed2c86866d64bfc25419347ba0f8ce02bfd0f32addbb6604424b6d27cdfcf242c69ef7cd95116191b0a9f3cb256756b8eaa8d9bcf747ae4dfc4c9f8b54cd9433964f8c53d950ff966efe65687d500e84e5c29aaf5ed7b9df566bc2e820378918d1349bdd6d5965809a53defa19234b7d467cb52d8b1a4f05db2e8baa97ef512d9923470437e1c0cca6af7e39a6c6456f55d08e6e98394a710a6ec27fb29c0792b5fce97972711b4db6c9081390dceaf67dc3436f89771b406a92c0992bce00229e476b9493135430a34f921fc0483f329e0d3df821cf029cb9dabe7f35b8f8be4047bc832c33d8145bcfd6f4e1975244484a529f8d370c5287bc2a6928e6ea0e99e79ed097734c2c30802e28fa0026846419b02d88d8419c58eff5b2a5f7e78d777a29fa92a60a0be00d1e6de26cac30d287826fc48da61d6ab098673aec5cc593421329ea8e2fecf19a7f4e44582487b0eb99dee09dbfce3f48e060b3db40f56e960ed7773e49ff85fba0e07d4d6009278ff8af27e8d2e4fa9345166730dacb84d27cdba711bca5d6c17edbba7535a4a40571e31ac630b1b628200d24291c09b425795ad738d3e07c99899d0f37797661e481225c62b9db039327532ad9a9b599198f46d1278edb110dc8015ee0028bef0e0bc154554e94bd0be22796d42403a4e71dbe5d20062e5f16aaec8d146dbeec800fa7f7ee628f930218085540c820773d1e7cd054e41cd48faf25e1fed3408001b56927a7a495cd8844e7f455215029a32b049b3d7434cd7c1809ed978b9467e4f0d12b3162f68bb932559282517caab0c58a634c69b8a68dbabab95be004455a912b96dedfaaa489013cfbf44e11b3377207429f6013e874c4815981ddffc562c1eb92de428b4af3226edc708f27a81e5c8ec1897a828eee5e6a7ebee8c4735d8e7322555fb9f1764cd2a94fa9cbf430584b34195d9faf1c919e5e33ad01cc4ed5d73290172a4b3e81a9d599504baafdc1ef7bc2e3542fe28e41777557ef314f471b60212c6a099db760f0af0e9bae361243a21422f5443c4488eddb4479d33355b6f8a892109c21965c8994a623bad5fa8118133c18599b16a8e5403645e3baaca7f4eb954eaf9529dbf4e1207287ec96497c7cd848e55fa704303388c05e679c4cd49dda2d0e8cfb4dc2e655ccdb24681c050446bec662ae13ece5c799c6fd5052c26f9ef174d0f6e2a0a46a7aece32a289fe30a0f2bd3b2fb3c2279b32b6464fbdf843bb902dd276979410f547aef5c53929ce92399696004da89a062af2a8e211c68a7e53226569956db837c07878779025242505471c5912bcdd659b78d0f38e9f4e89de8907d44799e281c98db264c167b8f9c25ec1efff635a378daa3ade9d74da6dde774f9f5715140dbc2ae2aef2d1dc6032b887872d52554b2a1201a2d0ad3c5d91d644969b209e5f89f4d8e2deecc880eaa25bfa693030b08073cf856e4d2ee3fab80ef40818ef5d05f73017ecf83c7a65c789787bcf66d108093adea9fcb119553c7863ed954372da77b26f96ddacb3944b879886230a4424deacb600b6793d9c1de6a0454b4063fd7e47920a7a68c738124f5d8e174e4eb7ba14c52d04378d8976fbba6515e72a2565668003853b809351be7150104d577396ac08884f59375ddccbef3872c054b1374b4f16d85204d72ece110f437e0c9d698b31e57e1fde7da55adc0857ade8a90299452d84907d111ac12d7c6569eed7f59c6b92a5807da8f475bfb70865c4b9636326e7352d034cc46df78b45a16b43950224d458cd6b87a775b21c17ff148e3f96c4f47677375f6ae02a89c600bb2477525c0bd06f6d44d2bce943fe44eb605c82b7318c7271e2239c167b6d87e2720a78f619ffbedd14313d88736ca921c4792d650fec1c055d29850741a1dce0a60fd311fa100eb685bda14031d09535e18476ce473477fed75d8864f448afae9fa848b6e0c3cf53b09aaffe9ba02e66cd811ebc9cea88c5e373e74ebd9d91ed00af3a33c9e1380c6953069aafb57d1b09ba187c58ccbb359d78be0aad84ec5cb4863c677600c76941d68cf81b45fb1ccad01c1530162f028ba8c51eae3fe2e0aeef42473d614030aaf39168b18d6aa19dcdcac5956137ca043f04c368411e90b7525584fd71a37025a22df365338d71d3cc0c924a087dc2b293f0887ef98d8a8d5f332554330055b0673f37c47c47ca38d6dc13b3b4da31bc16c2bc5c9e25c295ab2b203c1bea50f921b2f33b9f7b440d54b96bc7f66ff1959bc85aead8b7c333d62bfe123c49bdeba1c01027eff166e58ee2b20eb2a0e958d1b80a80629115a9a109e50b762872a6d651907de395b595dfb025bf2d3e351b3a032bbdf271366ff85fc8a95e03edf25be7c4d401007c64c30ec1117694dc57e0fb9cbda9f991e9b6701922c20a57537428f345fde8e9db0c2836d1dec80f7b81241b0f6994a2d6ef95391967a3a88987632a34855a1856057f55dc78f1d3826964e1790ed4de4849d64314ee989596d02e4d3628a5cfc802a16c5d4f767a9ef3b33d46d3301aeb6efde21059d6eb780d7008e02ce2268d16a460b9e4b011708184abad2e5b2fcfd5427ec94432832631c679c4c262ef3608c21255592f371557293e38dcfabed91f798dc48561e7991b5dd472d9ed3602da9b10648963a918dbdc49d628ab25ee37dafe926e1ff5cc15bafc08d55df1723c683b617de80a9632fcccfe05d607b01ec5da256dfa527648c28698571445af9d6d6fa4c563610777633966b0e1b68c47e4f8e1102d2a89f9312d7d42dfeb166074c75daab0d1b4dbd92d4be59c888213c318faa132889a2b8fbfbb2dc05223f59c3223923d872c60c620c7d6726ab78039493704855b3698f414a6e619ee9860b62f1fc014260e54dadbd222856a56046a177d24b8c8412bebde7331e00aeaf7842e084f6c62944d2c1e38c30d8115df6de1c1fa256b0501fa463907dfe8fd8a9ad7d0010e46b23af53ecad3532a318b8dbf9408c944e9434a8e61b64ede7ad5a1b3963258148b89a3ccddf0646a95360fef5364ef2400481390b62df2e40cba5b8eb36c9fdc0c8ec2179a3e97e39cad5c94575bced13c4936286c6949d36c697a8dc0856f8fee3ea3bd5f402a581bdb8b7f9bfe735f12c7978b296817d7456ef9e3bb920975fc31f3b1800e68799c1045704d761d67b8066c5700e1ab32683239723638e64dc2ad473da23c54205a83be459037802fe31435aa21d842e72db6414abfdbd0dd3c3235b1bea08803950879e8f11a27779a275810c9cb0c50668e3b4bf6452424597546fb3807e4b6ea80309d95abf7f5f9f76750a382db538685254a5ac3dda7d479f363451dd61822c3cdafb66896a516e0883b5770a32b2ce2f7eb0f0a736848ac709151a1c13a4d78c7c21d7d2dc0220b8283e9b016e1813996b9d403865fb594f3b0bf115db2b94f3914c2e5efc60dd30886da0d1dddec6ebfb1ed7692e43855776ef5571812e2d5f74f13327cf89b4c1316873c763d22a6ebf0090f978c2aef017db3c49df61f106d8c51cb87c59bb73e0c86de0fdaa5f45bb6ee2580b3aaa4d36a5cd6f96b413e1c6ee0308b5c968523df94c67203bdb7e3631b039887a7465dac5b138ecf2f02bf326aecf66ac66d5fb3048e8bae6409dfd793b1ebdc437344940666438e64299735fd28cdce4fd924f229086a08bc86c2543fc3331466b0183f3715fd92d3cfce5c4ed01f1440c88e9a596efc6e78e8f2dd7fda8e94f9e1bc5a5ddcdaf92f970a650fb7d2c484247af3c341acbc21c1a6c01189dfb20d4e19bb46f7312cc0ef1b68a3f97e8b61afdb3cb89f0a4b4d54270915c13ca2010301d36a2d275f697a2e43baa6cb7c3782d3e925443592f894999d716b4708823f08e116eb970b6322863f64e83397d43e8fc79bb6b89ab06aaf10f8f1a794446dcec83b2eb19c780288b312bd06bcfcd0cd3fc3a6ba55d4cbbbecf44fb0799b3a32731fcf2e8ddf49378f518e52ab5f3ed1771462eac43e28f66ac46462e2acca2edfc16d0817beb98a1d4da12993e2bfca5575a198bbc0ad9bcd7ed366806b8716d73e8d38b49c6adc528bbff316389c5a4a0779fd1b49251a8e282fad5b46768a3d3ae1729176f2d1f3f7974228cc41f276156a3d31875ae2f0ba33ec2c39db2fb2fba808973c526f4c7c097fd9b974aebd4e224ac7b1e629762c81a143056513204a9ea73d1f0af3dd61bc764382893e69440d48544261552d5e2e0f0418b814259af67e731bb066b70aaf2b690414c2f2a12ddd184509ec6a42fb47e93cd7ef4ee8f97961e9e98f6206e8b7a5675cf498c5490cae0b37b46639a5a13f02744fc296ebb9ad3bcc0adf1f61385bb5be50c9af85fc4134cb49309ef91a8d9a50bc954ba268f9e4abb548365c29fe99dac6b5bdc137be0c1a607842ce64c448b61a273c6f0ce9e9dd0c7bfdfa300d059f66bbadb090f67c8fcde7662447aa6c8648a55d86491c2e0867756b2e9a73b896298ecbc68fe6ab56da65b5d373959c10e5f8dc68f8915b1e90e02977f22c056edd58bb55b0b52dfeb69f0faf2dd689d1a3d5c33bb52e87804278563b95e21b83ff7c8f470d201611e873b7f05160254ed39c361f0667eb4cd664e530f2933893abd76737a2a044b2807840ea5138b72dd019e9d25a9e0760729053c176b9990804a7dde334b6c600f2a533339ac8a879205ec5fc986618298b6f0d0521d8c1e65d7506dc8eb241d5698c3a5679ca9aceaf67b546916f73cb0abe28c280fecc2a28485bf43d296483bcae39dde07e5c68a2f1d47f5dbfb084dd7325498b51a505f5eddde6b4d1b5a5b9f0bbbe63db474802768acc4e603fa40f2f75b8df96e94e0d5d18485a874514633bd9de01374de775eaebd3de4e9025641816df77565566765baa7514b93ef6ec0fc390086db32c360bd5e41a5d1ffa51325f02c55672e41bbb5fc0570e43a20e7aa80386dc5895c13a5e01d87422f805d01b0a292db227b4e8f673408dc2de4d8098c16d2c6e6846a78f6fdeef02a3fefc71c0b41abd65db2e4c249a1c8430e69f11f5047c1eac284f36852053c1b9ee5451a9772d41d6d2646c0e40ead76d56e99d1c093a90d60be86b855f9a72a88c642b65cf7def5db14095826ee67950255da960bbbdc6bb690131d5662712f3f5c396f17357cb50f1684ae11d58e764fb0728d6888dc5f4c89cc99793f0adc074d961f41a29899801b20c871d733b88e4ae18804669f795e348ff81424f22fa6c998803ccab12049d23ac2381ea58f09da6e67ba3b01c7f9da2caa76efe964b72ea09f39d1e0d19e7d3cc66da86dcede1b756a6ad21ecbb996941a8ec7516bb17799942774f6282249cf0dde883cafd5dbbb38eafb53e98209141ff04abac53be67089afd728b3bb1020d30250cddb9430e9bafa74dec614bae59f153219cc6a93cdaa7d710000e18b78633b54665aa3da654b319ac6c2573188362763c27adc23c1a8fbf41de3cad73201e25944cf320dd5e8cae769bbf77ab12f0206646ebe0791f202a54c5db5346f4768c2c28059928f721ba2bd0fbafc764e357358272d4080c4abf4a642379df694849d5c6074caf3fdbceb4e8290fc708ade6813e36370d60a97f02842fee3f4d3caaa6c2df98967778722903b50671a309d3327f3673c2f061cd58c6125d6b998f891494503c3e987dcee4560f9062a00ad71a3aec1d5760363d967fea08b1a19c20219979e6f147aa79c536e86d0060df1c78b93f15649b2ae5052bb4f3cb0666a843a2886372070108b09ec14786f6178d44f72efb921150f61a31f81c9b6ea10fa6c3ab31513061743fb5c14876b96eb7d83e7b8a48a07dd0cbd4211e698bd3f0391a752e6b0d77bc2daa14e42ce30efd38384bffa29e12975bec76ddb3dfbd0ca4a72d7b027e13ac38f0fe1a99cc14da5de61669fad27e5f0c02a3600bc5b5ce2ea2d95c611415854010701bd554b8e2bc8e427b7804ff59ae12a969954977845fe15383e07e2c6745bdfd212004a353bd9ab8933f97fac04d7a052d5152b062ca976a3d9c9988ff934d8eaf26f32d7026d50939ae32b297587c67c19ce9bd7e02a31f8a35e7b690352c53330832f3db431bf6137f0514459bc9c40c1933e2b9757946e60be03eeb0174b957be7265554e9f15626d75941f05ca86a503fdd0ae6a22e8d65248ce82d2d5cb515e345b261651eb24da93b7b0e6b1ea5e3944a1e282d58c273dd750331f63f4b26058908fac9cc8dc26f5faea47696b26e16d180bdae17b4a8b42355073bd282537b522dea96b406a55aa5533ac3719a5a0cd715b300813bcbeadfc2acb3175cbe37e4bf1f5cc651576f0d367537ccdf34bf38a4d3fbfaf2fda04b375f55d8a448c8569dddb4bd1dc930098712d111134259690df8bc333e19a615216a14929dc8244a9f5f53d6b6249d748c363c6b76e087f3d03363e21b86989f1678f718c2eda3ad04ebc48ea1cfadf66b924550a927034edaaae22b49c8ae7773d5940d045af23071528bbed19d67dad87a113d214f13dfb89f9aecb540adb447865156ae9450ed4ead946404046888654f2ccee7d02fa647cbf9048dc7c751d7ce7cf2efacf08611a9bb1faf0b268cc555ec467cfc8c700e42235004ad3280eab8908a0f21cf8ea5d02f9dd1d5bec385f926bc9b393e8b4c9a254ac919ac72e94f97d7f906f0f855999ab826c5d3c7ec7feec4fef57c77e850c6aead012eeacf1116860fae64ae0b2857baf41bdec9c0f527c3b3e1439920e7508b6d45ab6bcc1722b3baaf04a60feb5922d2eb408b06e2944b935923802d898de99dc866f5c98e3e3e29cc2c151f98188b9a9cd58d3af7a28eb117841cf30201fdcca9b1746bc7711862a9713989b4556c5e43485b7c4b76e6e31986f95c1bc92f989b35f6d40d53fb309181ebe226f02d87986bd729cf4dcd6f7d3028cd79de8d07627fd18bb7145ffe6bff6d5a788b5b3b7d180caa946bbdb482ea1b1e693e2a7f6d0f143cdca181c16323e2c5f7347976dc0774704760fbdb4efeda7448febd02f661a7f1b255dcd27f7ef0edb2b8d79773542781546d3dbb8e500f2083f15d2c043ad7f8e2bf39eb047e8471b21d54711d61dd8f45a7c9f4257fe56bba400b63a93e34d1fcc7a9162e347184b79c5631c8ebffa59089bd0ec7871a5a0f6d94eebcca0237b9f9f109ca3ee29f8950de400cd69c6a015b1d72e805d1e81b920a893ae70ded8fcf47d67a6d22f9a7c01fc7fdb239873cd8855bbc137e3145e79485045869c591dd13af07642659b0f280533610c22d1178c9dcb784521e46080bb31f38814f20e70fbb132b34149207805cb559eb64d108be8602b9da173da4d424e9f58ce23ea26f18a7b25c6ea92810c7e648e78f4d1ac3d1d543db815fe4e9ba24904ffac19d0f8f2c3b4d8709ac02c26a7ec6f61e813dad0126c5bce6b6469e5fc42bf6fd475ce9ab1462b9dca2a1695290002de4283c3677748dc694022101a49d4c961fd0b6eac4b424b59b5712e1226dc42df8b963e254ba810ca9026670dd3bd44e3d6882c3febfddb3f5c7945ac184b682267ef7e6864226336638fde06ff7a5ad81876accd79710f940d687256703a702145383291a148e0a4a332d6572697f50a9f093355f63226a8b68ba80c6905e4b5adc706dd38891afe6998f48ba2cd9506b50a29508cda4ea37d1a2a889ad7279f2ae99263f2f1e36168fd4290e29c4b2d6ea6a67f83b438e6da902176c4472d7592585889fa10f7837d9c0abfddc1df4e2484a5453c02601728d6b8226fbb91e488f0d8cc05509c66696b465423c0a7e0b7e7fa8ad6f803e4742f1c4b66c6fc061bbfcded4c733ccf706210e7867ccddce66ea9f595a3a84fb0e79fe09180e94f61bab05e99e296cb4595a0843c95f7683d48be36045a733c5809adac405bc29bc7a2310140edf60a553f39895997d99425f69fb650ab4d850baa91a414c86eb544a7b904cbd03cb3a4b3931649cd5a3cabe69b15e8c9846a6a165f650720f0fd966fe5abc79be31d81f56774bc9c818454be63bacb6281affc4d99c1f5697daab89c28b9ad9b6bf7d415bdc8f969a02483a8514946129c6f73556d2db47b1018b5b45277b776c8975022f0770d60a04b56dd58dedc5fabf6ab82cf6bcbf0a2f6dab2401d8a5df6c0a7d408abaa74ada06584b20b8f4699bcee6f369be2da1db87c90581618786bee21b66dbba434eae62d0d3a4913036ddf407cd075760f61af79137bfe335dc9968e5c99d8e5913cf3205aad74136253319b71bc5860ac07df7c0828d0926018ee90b1ef99ef0fbba711864cf2577c7bc0246bc462995c662c27e95e170f2d149db72bc4db88ee2a6bb0b353f4470739f234c2d5c9e28cacd5c2da0be6cdf9841480d11423124c14c775b2afd19992cb3f96c7a18fb014cee973d326c7ed2e98e53fca44894c403186216559a23abd3f6950567c2e03799af55cb639f28236b73fa249ac93b5a985af11e90a48a9ee2f7f12f82f698cf2164e025dba8157e74e059fa01e623960f757f10412dcf7d8f163ead25ca382d203d899f7e8a50d62b7f2aa30f029383e077c5f131fdbda415f467e533d2202d1aa7d4e7597245a1a96eb6b5b3cbe47455d96342e58a8009374e27d468ef9948775b5f3f926a2d4afd8cc9cd1c5e019088ccfb77692ffc8a6448d0dbd0d5650eb15d756df738975843bfc2235535aef67394c8ac1eef3baa77cd585470c565c622d9c167101ede6edd27f87d547025fd9f4ea2e811010314125dc2e2e7d648ee4d7dc79b6c3f0bf9f9d206ed050fb1789b8e4e0039977632ab3948fc17e6951ab05863dda6a15726760d41cf36cc5fb5db636dbf7dc12cc16912145f1bea3b4a6a72c1f0784d1e48d0ba1747a6cdbf61e767b0c661875e3d9973a53297203dba71bbfe419bdb06853d0c589989b560d32f69770eb413ec799d22b58075eb4a44846bd30b19ad752a2d8bf697eda3a82a31cf14a975473740611326e3ab708aeea3c3848844be2f5f7541cb675f2297e3227eb3aa604a5f97e6cc72bd37db8ca36c0f9600f9cab78348476437b68b19b4bc132e48118969cd3638c7902bac96a4106a26006c01241744e0b221f2ff1e799654df6c3f515504a1f7df1442da7ae67a970e24751a2704a2fc69e1dc86c744a8be962b6a91b6d3b5fc18c3342ea577da5d0ce4e2a98a487c86ac044ad07478c16c63981deb12cac599596f2bd4f42a8338910e7ee9a1c402b22026a14c0ffc97e2cdebed92e74bfcca269160a2cf0b4f7ea4e232df5a48cced70497b2be440d2d3d153dcbf87da7bd212bf5c6aecf9828435dbaedc3758ed9747504ab146e29f758a64b0a44c57221fbb788d8572ca8e11f5ef518ac6ab21ba0e27cacf069a6422d3c6b5133bbf76b4eef132974fb821ac1e3235b0218a16116f82bfcb5e6c1b3201c8feb66fcc78b02d9709d6b8335b90fb88bb572a123ceced7b5b1021eb7e74ac0b8bec0b5b666bb41a118b4796d4f59371d76c9c53906bc5fc72446b03b2760e775472a58c4d73d73ab6419478a11d2c8d6402eafa9278206ef9e225180ca30a2ad31e540115d4db1ccab096965183d374b7fc59f0f2be17aee050d194782520a20f81fdb322c49408fcea3b5d795f7d3a2af98ce11d02b72ba1111b6a999e7fdd7aa911058214ea88301045959936b178f534e6fde7bda2488bbb20c75df044b29cda9da06b02f7623a85fcb154606503b2ceec1c12396762464de65a313ed85677b0c85f1fc6eca5470789785562646fa1bc9879ccce4d78a6926a7f2198bad246212abfadcc92e56e0910e2d8ef3d1b7574e09d586f481a3bb200ea03703970cff2978b2662d099ebe6fec5ae03fcf1cabb4c819d31d3133da86f6a1587a0f4bc3603831f0228fdd8fee8d713487708420bf5eed3b1aa8ec5d0f5518bcf663e17cecf203259094b1b8f87358332a3772cf83699e1c8f6ce1be9292cea31ef13c60c00fae7d2d25a895a374c2b874a96bc3686a0b08ba5718ec32ee31c108be8cbe1cc42dd36c6eb5a4789f5c8a682628604f28e8c2e193458a4880701fccfcf6307ffac97412ccd1c80e6a3ffeefec29b3e9fa0538b2899af4a819393224b5395991ae8e638cbc705155936d8d6200b35d1f8944d901067d02c475c4b27b6412e2896134bde8da9e3928ced04567369af7d791857f41cdc96b4ebaf586353edbfc1cc02bc13e7d5a0ad7c8ffbf9608bfa959eb845358a9a68f28062e881c9b104067ac2358c2305ab8d60901634bad5a5dec11a948e85e8c8366a0309151076beb2d86d9e0149b4657d0351e18758219542e00b0d1fd4655c3c7a05aa303e2f6337549c0596e207596380fe227ea3c780625f9066acce449ef45ee9c33aff9f0862c3d41388c55cb2233ccf01489eefeab5db5fbafda4bfcd7f5f9699d3d05681db060762684be4e5ef3ada8ad57086cbbdf8f26aafef0c1eee155ec920900d4499f1c165e7932583eaa7fbf2105c764c217a37eb9e646dd8207ff3d458b39bb447d67aa83719407816c1e092fda0ac7514267dd0ee271965035ae9dd480910444c1ee41b4e5657619265400fbe6606bcabdede3c23762d238707aeced44fd73bc3f5be7f32dad1a1f16ad6c54cf16a6e9c7f47908205c998150c8229d10600f7cf9d6ee72673f3f1d81943f2473086ea9e5030dce61b8466666807c21bf727142dcd076eddb8c04b5a022808a62109eab0b8f2ced9a920afc9cd9586c3725ffe84e57f938ea9a64286cc72323b4341aafd509786be168b2ca874c79f6786b5bebad60eb9c449bf4e55b5e3c93d4afd4eb774e7cf583666cd0f1b250c7ae83693cbb8dfc43c097867553b41e514b64d44cb39a14d0b5922e9b1cec30b7df927571964586eb289beb46215489956bb3a9fa7d563a9c26b72e4011ec2dd62cc04b374c0bebffdbb449a4ba759d8db0ba54ee3ed717044e706a2e326f9625b11fc9fd694c41607ea7b437cbde084efdf85a83357424f8f9aabfee94db6fd7b8e1f9304b0cb261e2ce85c250210d99c3bb57d71e8f46204020aa7dd8772a64634ef48b6a00c44c4bcbc32e3f5630022a6f2bdb2e6133cf87721b2cbbdeaaad158250f6572ed7ef1df54ad0f59e4c94099183dbf9f790d187672ddad8ad68743b101f4826bee98cf737b0930fa564ef7891cf7"}, 0x3600) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYBLOB="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", @ANYRES64, @ANYRES16, @ANYRES64=r0, @ANYRESDEC, @ANYRESOCT, @ANYRES32=r2, @ANYBLOB="621301d464613b97fec1ff00444fbe04b9fff8f9b72eb2f0487fdbefc75c8d2612790936d6fbf4c80d7bcc461aa5e93949200945f7e9826e30234218942b469e49ff2c5512400a64a41efac0f128df99dce8ec55c0fe9f9def591218587877c61fa7387f635f685225ff4f332828eb8a4b6bb5f8975dee492550344a335b65c39d599ebc70e06272a74fb2e9ad4907ea4e3f630e8011184dd32716ed1da4ac92659e171fcc6b1c1602"], 0x8) sendto$inet6(r0, &(0x7f0000000000)="cd936c3ce97b8c16234bdd3e2ff182868ebb0eb1eacfa0949d224c70bbb1c24a1ca143d6f4ebcbb130cc019afd401ef67ec13478e9473165ae5a3dfc4303556e50de8b06aa1edeaf57538de9c628fb42f7749576d9b17583e0be15790497ecf22dd057d886034a8fa9", 0x69, 0x4040094, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:39 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000f40200000009000100737996"], 0x20}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x422, 0x70bd25, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}]}, 0x34}}, 0x4000000) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='u}2\'', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000500000000000800060000000000"], 0x24}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) 17:31:39 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, 0x0) 17:31:39 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000480)=""/169) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000f2360be951c14964ba1e7b6bcafb00", @ANYRES16=r5, @ANYBLOB="00002bbd7000fedbdf25030000000800010030e7bbe308000100000000000800020002000000080002000200000008000100000000000800010000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4c004}, 0x800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000300)={0x40}, 0x4) openat$6lowpan_enable(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) [ 265.535212][T14722] IPVS: ftp: loaded support on port[0] = 21 17:31:40 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:40 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x44044100, 0x0, 0x0, 0x0, 0x0) 17:31:40 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000240)) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000140)=""/80) 17:31:40 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) set_mempolicy(0x4000, &(0x7f0000000000), 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000532462a2fc12007384ba1a26456ef6f7c3bcdb662302997852ed2e1da227f64cab9f9ce7bfb04cd6ed6454140c31f28c1b24485f936d998aa510bd149d3fcf73adab1cb61eee5522c6e47b13221b5ce6605b044706396b420348664922356e65276b510c80857bf52ae821303256363c408b4b22c5d79384cdb7079f87898ed4516c0326cb255a0e986083f699a9b8b03600"/162, @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001000500000000000000000000000700000000000000"], 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000009480)={'gretap0\x00', &(0x7f00000093c0)={'tunl0\x00', 0x0, 0x10, 0x8, 0x69, 0x8001, {{0x20, 0x4, 0x1, 0x2, 0x80, 0x64, 0x0, 0x5, 0x4, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x13, 0xfc, [@remote, @empty, @rand_addr=0x64010102, @loopback]}, @rr={0x7, 0xf, 0x65, [@multicast2, @empty, @private=0xa010101]}, @generic={0x82, 0x11, "32c4f838be9062a2f62f4ecd2ffcb3"}, @generic={0x83, 0x7, "8f50c7a7a2"}, @timestamp={0x44, 0x14, 0x65, 0x0, 0x4, [0x3, 0xff, 0x4d7, 0x80000000]}, @timestamp_prespec={0x44, 0x14, 0xb0, 0x3, 0xf, [{@rand_addr=0x64010100, 0xd2}, {@local, 0x7ff}]}, @generic={0x7, 0x8, "5b04b2bbd163"}]}}}}}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000096c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000009680)={&(0x7f00000001c0)={0x1a8, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x8010}, 0x4040400) [ 266.304531][T14770] IPVS: ftp: loaded support on port[0] = 21 17:31:40 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, 0x0) 17:31:40 executing program 3: set_mempolicy(0x4000, &(0x7f0000000200)=0x7, 0x3) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7d59, 0x4c680) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 266.458647][T14775] IPVS: ftp: loaded support on port[0] = 21 17:31:41 executing program 0: set_mempolicy(0x0, &(0x7f0000000000), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0xb0c, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000}, 0x24004090) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000180)) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000140)=0x1) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8000fffffffe) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x100000000, 0x3, 0x3, 0x5, 0x5, 0x9, 0x332, 0x8, 0x400, 0x3, 0x20, 0x27b, 0x7, 0x8001, 0x3f, 0x8], 0x6000, 0x20080}) [ 266.655790][T14797] IPVS: ftp: loaded support on port[0] = 21 17:31:41 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000140), 0x1) ftruncate(r2, 0x7fff) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000180)) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48080}, 0xc000) 17:31:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) fcntl$getflags(r2, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0xfffffc00, 0x3044000, 0xe0000, 0x1, 0x143f}, 0x14) openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x4, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00', 0x1000) [ 266.959020][T14834] IPVS: ftp: loaded support on port[0] = 21 [ 267.522144][T14879] IPVS: ftp: loaded support on port[0] = 21 [ 267.541059][T14880] IPVS: ftp: loaded support on port[0] = 21 [ 268.064896][T14882] IPVS: ftp: loaded support on port[0] = 21 17:31:42 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000240)) sendfile(r2, r4, 0x0, 0x8000fffffffe) 17:31:42 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0xa0000c00, 0x0, 0x0, 0x0, 0x0) 17:31:42 executing program 1: set_mempolicy(0x4002, &(0x7f0000000200)=0x1, 0x20001) clone(0x2800400, 0x0, 0x0, 0x0, 0x0) 17:31:42 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x118, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffff8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x4851) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:31:42 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, 0x0) 17:31:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x4bc, 0x1, 0x5, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [{{0x254, 0x1, {{0x0, 0x6}, 0x3b, 0x5, 0x9, 0x6, 0x12, 'syz0\x00', "4a75272064194c4b3c48b4a1b528aef391373fae3295eb46264b51ed42ead34b", "1284b2a053e1e76f4b831be1c884bc01f79e66e4d142e50a52349d32c367b6dd", [{0x3, 0x401, {0x3, 0x7}}, {0x1, 0x3, {0x2, 0x8}}, {0x1, 0x0, {0x0, 0x7ff}}, {0x3, 0xffff, {0x0, 0x8}}, {0x2, 0x67, {0x3, 0x9}}, {0xffc0, 0xffff, {0x0, 0x2}}, {0x8000, 0xfff, {0x1, 0x9}}, {0x0, 0x1, {0x1, 0x1}}, {0x9, 0x7fff, {0x2, 0x8}}, {0xe578, 0x7, {0x1}}, {0xac, 0x6, {0x0, 0x2}}, {0x2, 0x80, {0x1, 0x4e7efa77}}, {0xfff, 0x4, {0x2, 0x2}}, {0xe74, 0x5, {0x2}}, {0xffff, 0x9, {0x2, 0x4}}, {0x5, 0x753d, {0x1, 0x9}}, {0x5, 0x6, {0x0, 0x80000001}}, {0x7, 0x4, {0x3, 0x7fff}}, {0x9, 0x20, {0x3, 0x2}}, {0x8, 0x1, {0x3, 0xc0a}}, {0x7f, 0x7, {0x1, 0x1}}, {0x6, 0xffc1, {0x1, 0x8001}}, {0x6, 0x7, {0x1}}, {0x4, 0x36b, {0x3, 0x7}}, {0x200, 0x7, {0x1, 0x80000001}}, {0x3, 0x8001, {0x3, 0x2}}, {0x1, 0x4, {0x1}}, {0x5, 0x5, {0x3, 0x8}}, {0x9, 0xd417, {0x3, 0x20}}, {0x888, 0xfff7, {0x1, 0xffff}}, {0x8000, 0xfffa, {0x2}}, {0x5, 0x7, {0x3, 0x7}}, {0x7fff, 0x0, {0x0, 0x81}}, {0x9287, 0x4, {0x2, 0x200}}, {0x297c, 0x7, {0x0, 0x100}}, {0x8805, 0x401, {0x0, 0x8000}}, {0x40, 0x3ff, {0x0, 0x7e5}}, {0x9, 0x3, {0x1, 0x9}}, {0xff12, 0x9, {0x2, 0x9}}, {0x1, 0x242b, {0x1, 0xa2f0}}]}}}, {{0x254, 0x1, {{0x2, 0x7}, 0x6, 0x7, 0x7f, 0x2, 0x21, 'syz1\x00', "0b4ce6682e41845fd80d80cc3bd7c0e9ac2a077c7003586b82e3614ac41af4fc", "2e5796431853d257507343c78fc68e801c5defc526e3365cdad3c14024a7bc84", [{0x81, 0x401, {0x1, 0x9}}, {0x32f, 0xb752, {0x2, 0xeef}}, {0x1, 0x90c3, {0x3}}, {0x7, 0x1, {0x1}}, {0x1000, 0x4, {0x0, 0x8b}}, {0xfc00, 0x17, {0x2, 0xfffffffa}}, {0x4, 0x1000, {0x3, 0x7ff}}, {0xcb1b, 0x20, {0x1, 0x100}}, {0x0, 0x0, {0x3, 0x8}}, {0x7, 0x6, {0x3, 0xff}}, {0x6, 0x1000, {0x0, 0xfffff001}}, {0x8, 0x3, {0x1, 0x1}}, {0xfff, 0x100, {0x2, 0x20}}, {0x7, 0x1000, {0x1, 0x8}}, {0x800, 0x6, {0x1, 0x8}}, {0x2, 0x200, {0x2, 0x80000000}}, {0x2, 0x4, {0x1, 0x8}}, {0x6e4c, 0x8001, {0x3, 0x10001}}, {0xc90e, 0x3cd1, {0x1, 0x5}}, {0x2, 0x1, {0x0, 0x40}}, {0x40, 0x7, {0x2}}, {0xda, 0x1, {0x1, 0x80000000}}, {0x5, 0xfbbb, {0x1, 0x9}}, {0xff, 0x1, {0x1, 0x7fff}}, {0x0, 0x5, {0x2, 0x1000}}, {0x200, 0x1, {0x3, 0x54}}, {0x400, 0x8000, {0x3, 0x2}}, {0xa1, 0x7f8, {0x2, 0x800}}, {0x2, 0x2, {0x1, 0x800}}, {0x5, 0x3, {0x0, 0xf7fe}}, {0x8, 0x8000, {0x3, 0x80}}, {0x5, 0x1ff, {0x3, 0x9fae}}, {0x40, 0xf160, {0x2, 0x10001}}, {0x6, 0x9, {0x1, 0x1}}, {0x9bd6, 0xfffa, {0x0, 0x1}}, {0x7ff, 0x9, {0x2, 0x3}}, {0x1000, 0x101, {0x2, 0x20}}, {0x7, 0x20, {0x1, 0x3}}, {0x3, 0x1ff, {0x1, 0xa2}}, {0x3ff, 0xd8c4, {0x3, 0x2}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x20040090}, 0x80c0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:43 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x16) rt_sigqueueinfo(0x0, 0x3b, &(0x7f0000000040)={0x31, 0x8, 0x5}) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffff9) [ 268.636758][T14971] IPVS: ftp: loaded support on port[0] = 21 [ 268.733071][ T1023] tipc: TX() has been purged, node left! 17:31:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_buf(r1, 0x0, 0x6, &(0x7f0000000100)="760401518593e856894868bda6c676db76ce95b692649771285c98617e07cfd14ce66991160e38d726a1406adda9ab15790ef102963711a132135a5383a5eb47bb298a6dd2b84800c91fa50545515113729f51cdfaff83267f8789c5e72dc08ef49ba151dc79e7c95f15c028a69d0a45f5b5814f77bfc1d08b8340109fe538885b0fca376332f91b412e57f046aa1959b533d383335c3445353cb6d87714bbf105531744220bdc8951ffdfa0", 0xac) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000000)=0x20000000) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000002c0), 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) ftruncate(r4, 0x7fff) getsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0x2c) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:43 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000240)) 17:31:43 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvmsg$kcm(r2, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000140)=""/71, 0x47}, {&(0x7f0000000240)=""/180, 0xb4}, {&(0x7f0000000300)=""/181, 0xb5}], 0x5}, 0x2141) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000001780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x21deace720119785}, 0xc, &(0x7f0000001740)={&(0x7f0000000440)={0x12fc, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x254}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x1118, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ID={0xb3, 0x3, "8ac6216b3eb035f1b7329434849d84a83239d0c8d58aa41aa47b76019307db102099f5cd1c4f46ef0eaafdff62ebc628b2612e11afe49d3aad7c861748a621bd2d2ff9b89b0259e3d6006eb3fec46e3eebc893ea81e87cb03e28cc95122cf8df083da8bd155d229442855a54e761e58f33add9ee62519163d9ad84550ad338fe3c92dbebcd41c62727793d7d4bae6f5b111e1eff78c7f95bef0c76548b1fd737d44126733d04da3c74df1c9d1e4089"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "933b297984fadcaa0018e1ae80b90f2e20fe36027c45aa1463ea"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcc7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe6d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x12fc}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) 17:31:43 executing program 2: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) [ 269.082791][T14995] IPVS: ftp: loaded support on port[0] = 21 17:31:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f0000000140)={{0x2, 0x1, 0x3ff, 0x0, 0x8001}, 0x20b, 0x0, 0x101}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000180)) pipe(&(0x7f00000001c0)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0xb04, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) 17:31:43 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 269.467489][T15010] IPVS: ftp: loaded support on port[0] = 21 17:31:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), 0x4) set_mempolicy(0x0, &(0x7f0000000200), 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000000c0)) openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40800, 0x0) 17:31:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:44 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x8000) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) r6 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000000)=0x7f) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f00000000c0)) ioctl$VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f0000000180)={0x38, 0x8, 0x4, 0x4000, 0x7, {0x0, 0x2710}, {0x5, 0x1, 0x40, 0x0, 0x1f, 0x64, "2f8e2d4f"}, 0x40, 0x2, @offset=0x7fffffff, 0x1}) 17:31:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xb4, 0xe5, &(0x7f0000000000)="bd45fa3c0a04917ac6d2d719f9716dbb8ce4fa3902673e67f23e95ab9276037a5d86977c937cdd700d9329262a927d6eb4ea2334d7a5747a51f93a4f42764be192b3395a9db51bd6c457d77050cd946e6f0a46ec7adcc214aed66045d4ff6b00d8396ebca0cac148c6a33149cec8ed931819df3427b36e12302e6bcbdfad91ad9245e28414e497a9c2c894ee3722637c0a2aa19e032b5c32a570860d6460992eec1da0de3ad5eb5d2e5edb89696338965cacec9f", &(0x7f00000000c0)=""/229, 0xa975, 0x0, 0x1000, 0xd0, &(0x7f0000000240)="fcca2f6a76ff38bdd6ca882c0f1dcf3ece6e90da2a0575e87766928077ac30943e4681c48b6511f68f89d774ca666f31c8e8d759d7b31996c0a16179857a68a8b20190312df3303e1551420d56dd631b59e4ee38e1bbe6083c821a80de693dc0675e64aa276ef3babaf50d8f49222009b9d6765ff8f7dfee867eb3e8bb3f084c67656da62c0dbc7b19e045adac85a2ad055a598e68489e9ad05816d651f7bd8869eb7d3bddc00decc6803e0f71d18afdad8f4c8d76cfd076818aa5f4b1c804b41694e11bb89ceee38e72c790c696b0bdc9ef044dfe2e8f49e50fa370f4ea57116623d6fea779e393db2f3b87c32243e92764c513a2dced6b447cb92b312a8438556713261ae77828038e8ee6efe46030681510925a0b7821ecae9ff93bfcae33154bd41a0e28b8e41af4f73355ca56536ecb78497296cc0787687b012b812ba7f02085a7d3901cdbbc42ad8632e4661cb1ef7c7f62363e52522a82c480effcd2769e85c8b82889c944160a864f8eb4118b9d71d49acf6f674b3f432b3ac3411967ef164a2664698a7bacb3a3f5e2146bf91653f2e6eb5b4254726eb76269cb9cea0f5eeb082e1a75b4cac98391dedcb8c16c53bca2cffea39758f7428ace572179410b29fd8462f99cac1c226366b328e8ee39569509952832d1e91272584aea1867a52024c38566b936dc37de63f59efde1009813564f43d9af2ea7889c5bb1a5c72f865b69801fb51345a7bf4944646d7c1b81394b15e3f4e33b2093822a42b47dfaa83b1dd30d0f23d1027546264fd11876314db4993ef27f55906141e7f731a9a064a7a1f5a891f1ccb397872d184665816b0bd342fed534889c32390262e7e059f37e9bf3151cdb5791e2502dca410679afcd2d100030d79681338022f3570d62fc39acc5fff123b40e92a9f509013f49eefd3ffa292bdc25381e5d8bc76d8a4880e617297093967fc595c6852481d84840a6ee3656f8ce4aa7ecce9f431625167a2b968ab999a5e84165aad811f8f0a00320dc72e8775094d8616bb31b8d569465645284af08777f969814064f4471f50e68c25d55bfcf0c2e2f9ceb5e897b1cdd58204315c418bfa079129a0940f254a5562be001a95a08f770c3fd5af84e98d31d272fa456bb7302b6443ff432b9cbf9d6cb66b91cb294c5edcd578d73a7161eaa3047746e2e0618b3a52b0e5cf7bc4341940d39254b1cfdde1cbf827f598b9b5383fc468c641a778192696b78f872b4fef7bcdfc4bbd4928e90834316152188d886122bf5270aec4c89d391bed057d59306b34d676d24df8fbd51e62a87e61d7f191bb76cd963581d847a3db6e909aab624697c9b155b00b49199fcc206a001682fb87b6c03549936a1e02ae188fab0499afed5f9ddd12305a6c33f000e3bc7688967ee952bf489bb76d6ad32e0487b51bf94d921772fe20063b0f05fa35cfd3c8338122088539e0d0b54adcadc38bfad57c4da6ebb5a496ed033144b4b1b5129b9247cadc67d6b5e23ebe54932a52dddb34f617540cee55a002e575bd7d9efbc5b3120eff9ea7228e36b556f73402975f97321239dd58eb50e57d1d68b7d17acc1b4c24d6af3dc4722812cff9adbc4e76967f029c884aef9abd41ee973a0aed1d204cc0395be4ad9b5e0545b8c466e3c71c505ab4ab76c2d3381053a5f35fe7788ae453e3320bc67bdd5984babf3f2f0c117f1ecf476959120e6611d10dd8846a9398557f2a73d50e25bda023bb66e2e792fe85203858719589538384485345c0e99eff8adeb63cdfab0c57e4afd380762b393cabb6312e7463e44377a602e927b302870a13cc5a8868731c9a8e302ec73da31e06a303f6dac4f6bd3e157635537115d8057fcbff347e22c04ec4f3c2e9ca29ccd429edfd6113e793bdd98097f626258d9f4d666f9605072c951e642b11ab1f1f0fc28190e1442f5d18c50994ab80f3739e23d4ea04f1897c32a30d4428dc35e1c5561639f447d7a7b976ef8ec160dbdac9dca3bf2389f07d7b46c7679378c217f975aac17304353fc72abf19f84e53333b1626b115942ddfcf6a2779284c2d3915b31fed9274054f1d7474675ed07a455066cf727fb8b5f5a90c4db7f0289fe412c8536ced32672f024c48ef541a4240f5defd111ede954098f1a183a105c015c1d8d7b201ee0db4c65677c52221a206c2e1381966283f52e41251753fcf7cb3dcba1f15641824a386aa94b32a4ee4734350366e04ed631f4ce91a0fe540d0b3a517a0166b786e33b40b3b7c6958a37c7c1cc5956adbe715a8459e9c9143c83d009d7d7caaa50b016254f22c5ea2cd179439b352463c20dd20a4bfef10e937ef3932cab1fd46364e3df7c5a8d670a71249ac0bf868b2ac6ac20c54cab3c7883fd7a82243c2190fbdeb1a428d2ab587b1b690a838f8386b2c73c9c21eb12a509d00940187a692a18687a0e4f3846460f3e843778205b543fefcc9c2eafdcde316cdab465a3fc1975d2fa3f95ae84cf8d93ff765eecae2881fe37920000bb464f6ec7c91d0592f324b33f8d91a0e9559a357ddaf438f6b62c863f58583d69130615e3c3a5a17dc3a1050bc96bc18d824fbee509f1d4b21c8586efd9d8c5618d414ab9bc1dbf76870f757902eeaf984306b925b447fc167c052d3878ba1a7a2955f32bd4b4a094f1f6ebbbb2ec65f93cac240dce7f5e51dc1a58f9283b969f1b0c3baa8209e174cf96ee296da136026b13d5f05220f302016850331baaf63004d7b3c37a97d1c50566a4452a45ae0d945278d4e17c848c94594dc5f35642839c487843821998d279573e18d5e7d9fb4adeec0e58e1679201ee43994f50dcfca463659fe7d7bd9dd5d0d75ec58845bd9a8ace3615a79e4303f1293f71b8cd3aa64e25eeac8d8f2f0225f4aa283184e6ef7901d132db764870f01a56b6201562bde6f6677bb31c784ba803ce85cd45450e690d81daeba12ddc1e31c9e7496e4a8bc37b431cd7c5fa240ca94a7dce1969869d9e398bce0aa9ca909f90923dfe0b9aa02446a1d565dcf1c86b94b4cadc359a958306ac6a16248a203710d206e85dc57a78c6fe25c1e09c158402455be085e650423f106357b8a5c36480ca6cf6430da6654ff2b8d77ae53ca803ebe2408067cb99801dd0448f365feafd2ff35aea91655c4facab27d53caa7f9ce8b8406e55168b1379a77c5adf4c618a16c7f66d793e7218b978b6caf6e4cdbff3ddb8e66dc9fd265f6e63e76482f09caa71c4bd409805515a51c92f3ee2a2ce67436426b5c2b730713c1115e2c96191cc144429efbf8342e9ac44a061d86a28a5ef675b72fb6b2edf9c0f70b83a759ffd35aa23767a43c2e77de8baa2af18705f95ce3dd81ec3f1a20886ee7c23433c4a7e8a60b9f46467569060fecd7dcf2c21322654a6cf1efe3bd9cb1c097808c3edf234f03caf7946ac4ee7d9c58f2b017c93936aac836082b7d2d7dd6622045dda0abc6dc6300afe5cd0d9dec81b3d666f7a053a4ac6cc1a96eecf537f137420be065c69d55bf76d34be653686221a9de994ed9696b6722ace0afd03f095a3a8d77e575b7b91c00e1c5a1b4cf1ce76cf2c4cc961814e2ec438ad7ab7334618e96aea0dbcbe218d78bd3034684d08c81be2587f5910b86ce6cddfde5d898ba79524aac7016e2e0639490a0e8a6d20e13778a60f8f08dbcddb24513f458fa472ba7982eb0bbfd89b53069c3ae5408f993a2842f245ae45b0596a85c0ecabccee89292dcf748bfe0c6f7f3137891371ce6c6ecf6479dabbc69743cdd8d0eee8d4864d3695e43b9c379ab2575216c40c478d9132374259493153324d7cc4f7f759134aeade1e2d28c67c597dcdfce90f6c822cf374420a646a95cc6779a46f67abcfa46e859fda6e0d6df0fccbc11ceba828eb9a3bf6fe5861a4d84ae2ef56bd33eca3d1f1b2110f7c704f8feb99187497e903b8033dabbdd0d1727413c110554f403c2290d708e69e207d0f2760f3db4a04cbaa6a758857a1aa4802c06bc73805f70f3c4310be6c071892f4b51b0809288f4d64191c18fa417fe0c665eed7cfabf8fe6e1388cd7af48753da1b362a5c646597326858d5bdfefbc169849e67312c44aced0032ddb3960bab33b5ffce4d9a55cd8d538536422e7eab9147195375029a80b2f954385dfeb044886e3aa959117975b49208e0a6cb1636c1c80a5139ac44c23c56aebc9d0b18d11a081f731067b9a81828b63cf01a6984e06b491f2c4bb700b6532e376fccc0262d6547223f93cd02cbc22c6ff96c4846bb18d43924af951a208b78a6789f0ef2bf24a87f82beaf7f363b9e3571913443276c51bb1dd271f3c026c96eb6bc2da14c53dbdd4ebcbebb415cda9ed401350f4d63a77367fc080a281340d07fc5d669ae39468ee2d5ef8bfcd3dac73197d6238ff8a5b1acb2ff0ea5c094add8085edafc1256bd4d9ed844c8d094d7fc3f2c35cd924f7d4346ce4fa5ef277a6235bc2cf6d2d2a6304d0f9c2b4711ea499963eb8a903e8b76e3be00948fc2b43d7c7788ba1cb43a34ac7b408f4201300638220183cdfdde1b138bfb60bf51e07cfad1b371a6099aeb74d487b58204f46df7759e9206b4eb619a91e6788db3b54960999bbc697ebaee99b987652f2de9fe070f8dfffe532ff6c5e00398affec9a6931fa099d2dce080b241c85262e5c1d7cbd15c6e831c9fd895099a5e5469c7fceeebb110245661289fff656803302ed84b89941af0c242891d602c40e13748ab41f131da0e80921c90e7a3461f129832239d204b9d9004c1ce78c07daee4e943a1e7650e28111a4895b5b812e36c527da97ad3edbe22ab0d8edbfad49fd97b751dbd3c5c2e852ac7471278ba1a777f1c0d7ebfec629a0aac275c4be03c067df2622b58a0a69947b306302319b0a7bcf6bc5c3deea9f383e62dabea5317107b248e8bfc1dbaf85a4381abbd64b9950fdf77bb3b380f0e3bc72f20c288e75fb88a79a3a85391d50286b7671f3afec4f6e3c70c2be2d6bcf4bd88196c80b9688ae7ae4b97fc39a8ac406f3a9496a090a594bdcae069a324168dc5757e1e011f83cdef9cec648ef72c07913e22c315915ae16572cc1d5a4383ade09fb6b9963ba0fa9971b7fa621201d656202bef6d5131b5f488ac4aae48a542b1aa072ebec58a3840165d45f41d13c3714eaffc1ce3567b78e50ed25fe42eecba8976dedb51220faa4bc726c99b7068cb491d57af3ead7caa2c0aa003a2ed26d0523a8bfaebf744f2762cf833f07ce09bb3581eba033714c885bb51465745f9b314d6e3ae5d80c45496594f44664022be7274bbe8ef0dbb51c3598e6c373ba011d150ac8c33f7449ba3b20d0ab63e88d6cc4b0999d2a951ee642d39911c4be545b7fbaefcb201725a50c7479711f1a138c8a8af81e96fc30ab0cf65f917c3c0cb6b9a54e8810c9f65713b87723e0f8a624c2a0023f58d7a428e2ff3197a59c79878b7b076cadbbb7b002f359c14311c666704e5e68039a70a2770b64e9109c7b75ab8dbee36f7c4d494217f268fc858837afd6a14809d55099c85e16193f5a9cc0cac0466e3df446629f63329c10dcdec20f17a0f0a2a6d993f66b7e90b248ec8f88afe8ff7e9ee6ddc07192096be7d0e7398599d931d1be113c2ca8937b14a595c300603a447d9fc2e94e46260a0daaf6b26b94f01db2a3f28841772f073cefdb946149464642a788d20881497fe83b2898b6a240b4f05c25a9014a7156265e522ac880f17c40c7d4705d3d2d9d0521668d0ab55b8a8becf973e703a1af71f4c221cc0bffd0efe4f07ce895d535a45", &(0x7f0000001240)="53eaf760835ba1a94b95ae053eaa24d4125fdb7f061debe1c0c81b00102eb7b2b6746dada3c7a6e305f290d1ba35d3e8bd4e7168e8f3a223a95efad279014cf0596b93cab58fb5fdc5a33c1c8dcd0198fe8a974d8df2f60113d88e9a87e7eecfc195c0c545b733475076ac6eee6da2d987b5af05c3df5139c8caebe27baff4e8f74fc0adde771a26b561c6d8702816a2571f27cb5e323f58b6e79cfa229908594de9591fbfbe0b00f4c9914d5a63264a020a71108675064e4db2e3583f181a10f65241e00f57832e232a01beced5ed15"}, 0x40) 17:31:44 executing program 3: set_mempolicy(0x8000, &(0x7f0000000000)=0x6, 0x800) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x16) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r3) setns(r1, 0x8000000) 17:31:44 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) 17:31:44 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x16) prlimit64(0x0, 0x6, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) unshare(0x8000400) clock_gettime(0x0, &(0x7f0000000240)={0x0}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0xc9, &(0x7f0000000300)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, &(0x7f0000000180)=0x915) pselect6(0x40, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x1f}, &(0x7f00000001c0), &(0x7f0000000280)={r0}, 0x0) set_mempolicy(0x2, &(0x7f0000000200)=0x8001, 0x4) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r4) keyctl$clear(0x7, r4) 17:31:44 executing program 2: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:45 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) times(&(0x7f00000001c0)) write$UHID_CREATE(r2, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/105, 0x69, 0x400, 0x5800000, 0x9, 0x20, 0x4}}, 0x11c) 17:31:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000240)=""/4096, &(0x7f0000000080)=0x1000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:45 executing program 0: set_mempolicy(0x0, &(0x7f0000000000), 0x0) 17:31:45 executing program 2: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:45 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 17:31:45 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @identifier="bf4ba1eff871e4f604fd9f1fce0cef42"}}) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) r3 = getpgrp(r0) sched_getattr(r3, &(0x7f0000000000)={0x38}, 0x38, 0x0) [ 271.048160][T15093] IPVS: ftp: loaded support on port[0] = 21 17:31:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000000)) set_mempolicy(0x0, &(0x7f0000000200), 0x8) 17:31:45 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0xfffffffffffffffd, 0x3) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xb0200, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x7) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x5, 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x4ba, 0x4, 0x8001, 0x8, 0x1, 0x2, 0x4205, 0x101, r7}, 0x20) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:45 executing program 2: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:45 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) 17:31:46 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0x80045510, &(0x7f0000000000)=0x29) 17:31:46 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet(0x2, 0x1, 0x6) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$nullb(0xffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x44c000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x4e23, @local}}, 0x7, 0x7fff, 0x2, 0x6, 0x0, 0x4, 0x2a}, 0x9c) 17:31:46 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xee2a, 0x1) clone(0xe1282c00, 0x0, 0x0, 0x0, 0x0) 17:31:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:46 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0x3, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:46 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) 17:31:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0xb, 0x2}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000300)={0x0, 0x0, {0x1ff, 0x8f, 0x100, 0x80000001}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)={0x3f, "88fefd"}, 0x6) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfff, 0x610000) read$proc_mixer(r1, &(0x7f0000000140)=""/140, 0x8c) r2 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200900, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000340)=0x4, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x151042, 0x0) ftruncate(r5, 0x7b73) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) ioctl$RTC_WIE_ON(r5, 0x700f) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0f00003920f800f008", @ANYRES32=r4, @ANYBLOB="05002adc0800000008002b0000000000"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="91f52016d8a369d71e73a2fb0a315efb45a91ce693423fd1474643bb3e5f313303f856956989bd11da6f0da76292156c48326fe6cc3b7f99221ac17d70c3f7056fd248690ba387b134a72bd68acf21c347a93e1befd4990df88b5610af9996f5924d482336583de0c641441215509e74c0cabd7d00085a47a373ebec759873b8c6e45004132fd32e4eaaa5090797912c428f75b200773a45e10851bc3951a3ebc388a5e30808e747367253070045d1bd6c276491e6d2156ce335da639545c2dae32d068f86b199dd2969af85a9bff80bf7b7a74a88482382623eef7b86f30a3d77eee680de9a1d5dca7d7b3564a56c3fc476800f3eee08b02d744b07d186497cb0dd354168e253d22e2d03efcf2b3fdba2c600000000a10a74be371a2961a6a9fa2ba335940354cf26970df1e3b9d4e1a88704f58075629ac187d622ea9f9592f12179016b0f4620faef249ea4878e6ec6e46824c7eda516587b56cf8df34b3fa7eb028cba3c12b6c75b0e9b0b5db6e9fd32cf15496d6b808d0d55f7f805665833147af52aeff64cc656261778794592aa6a058c5a2d2754094e3bf7e7fcc83b9d466d8e62de8578d450fbcbb3398b42405d24d5ccc9", @ANYRES16=r7, @ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x4040884}, 0x4040001) 17:31:47 executing program 4: clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:47 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000000280)) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_int(r4, 0x6, 0x7, &(0x7f0000000240)=0x6, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x101800, 0x0) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) write$UHID_CREATE(r6, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/142, 0x8e, 0x7, 0x1f, 0x5, 0x4, 0x7}}, 0x11c) 17:31:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:47 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x11, 0x1, @tid=r3}, &(0x7f0000000080)) 17:31:47 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) socket$inet6(0xa, 0x400000000001, 0x0) [ 273.129777][T15173] IPVS: ftp: loaded support on port[0] = 21 17:31:47 executing program 0: set_mempolicy(0x4000, &(0x7f0000000200), 0x8) r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') read$FUSE(r0, &(0x7f0000000240), 0x1000) 17:31:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:47 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x401) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 273.516355][ T1023] tipc: TX() has been purged, node left! 17:31:47 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x4e22, 0x20, @remote, 0x200}}}, 0x84) [ 273.597405][T15203] IPVS: ftp: loaded support on port[0] = 21 17:31:48 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001000500000000000034303f8f9d6928cf3c8e1ebada"], 0x48}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)={0x214, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4}, 0x48004) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:48 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x80000203ff, 0x8) 17:31:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:48 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0xa, 0x3) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$AUDIT_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3e8, 0x2, 0x70bd2a, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40840}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002300)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002340)={@remote, @ipv4={[], [], @local}, @rand_addr=' \x01\x00', 0x80, 0xb426, 0x1000, 0x500, 0x7fffffff, 0x22, r6}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:48 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) 17:31:48 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 17:31:48 executing program 0: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x80008000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='uid=']) dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0000a99fd468286d3653babd0000"], 0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x105b00, 0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$NBD_DO_IT(r1, 0xab03) 17:31:48 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 17:31:48 executing program 1: set_mempolicy(0x4000, &(0x7f0000000200)=0x4, 0xc0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x151840, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000), 0x4) clone(0x8020000, 0x0, 0x0, 0x0, 0x0) 17:31:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x193002, 0x92) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x1, 0x2, 0x5}}, 0x14) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) [ 274.831040][T15258] ntfs: (device loop0): parse_options(): The uid option requires an argument. [ 275.099201][T15276] IPVS: ftp: loaded support on port[0] = 21 17:31:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:49 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) 17:31:49 executing program 3: set_mempolicy(0x4000, &(0x7f0000000200)=0x1, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 275.472414][T15302] IPVS: ftp: loaded support on port[0] = 21 17:31:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x8, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x50) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r5 = openat2(r2, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)={0x412000, 0x8, 0x18}, 0x18) write$P9_ROPEN(r5, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x3, 0x1, 0x3}, 0x3}}, 0x18) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r0, r6, 0x0, 0x8000fffffffe) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x4, 0x0, 0x1, 0xbd7}) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000300)={0x3ff, 0xfff, [0x2, 0x200, 0x3, 0x6, 0x9]}) [ 275.661325][T15306] ntfs: (device loop0): parse_options(): The uid option requires an argument. 17:31:50 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9, 0x440d01) 17:31:50 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000003c0)={0x1, 0x1, @start}) 17:31:50 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) 17:31:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)={0x3, 0x0, "ecf669b0aea692f49ddf94c3da751087b3faa6bda5352396559c37cd20f2e35c31cf0167a49de303ffa5fde6d890c0f8270ece67828f9fac983ea14558fe95ebf9b0f7eb097cf652452300d2983d0c8b66e54b3868e33df25cf487e2186dce6e37a6ced5903a7d790ea306639fa02a918fd37aa6361083f4406cf2c5f80e3042943281597ddc756407f6ddc66bdd9aadb393caab000c460b94ae007d8522791897dc8c2b1ba39d3dfce4e7fc58f9da65cfbbc9502cabb98aceb3fcd526ad56e365578216485dbc8e5217812fac"}, 0xd5, r0) 17:31:50 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101800, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) r2 = dup(0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffffd}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4c004) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r6, 0xb9, "4756bc97adbdddfa13bd535a94cb22e73034a0b7c9bcc9d058910da1b87c01496a8197002cbab45a85a07ab28a4a57a7a9ca5570699545014b09b2065ca6fdaf1a817cf6ff399c507294dd63c790a40117a35daba48ee9abd6f320b8eeabd063106411b0741d438ea492119ea77b645ded556d444b5119ad4231198746f6f34b85c627b4c65b4c6424bb915312410e9f6e5f5bc3035bb5095cbb3212033668a5da4b2a3124be2802c746881ec668228e9a60721d1e2b3e410e"}, &(0x7f00000001c0)=0xc1) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) set_mempolicy(0xc001, &(0x7f0000000040)=0x20000000, 0x0) 17:31:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) [ 276.288757][T15345] IPVS: ftp: loaded support on port[0] = 21 17:31:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 17:31:51 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) 17:31:51 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x801, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:51 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 17:31:51 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:51 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) 17:31:51 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x68000180, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x5d, 0x4, 0x3, "854c17d2d1dcc9df1c81ef9a99e2dd8a", "3657eab3570610de093a529fe18e9f0617434f0f2f8f11eab1df0516d975253af8ee3c37bf2c7de74b77e1b6aaa168902e2d4a826bd4c46533353c827459ff9f79e0434ffc17ef93"}, 0x5d, 0x4) openat$nullb(0xffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x101000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 17:31:51 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x800001, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:51 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1000000008000, 0x0) [ 277.567680][T15399] IPVS: ftp: loaded support on port[0] = 21 [ 277.653032][T15403] IPVS: ftp: loaded support on port[0] = 21 17:31:52 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 17:31:52 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) socket$inet6(0xa, 0x400000000001, 0x0) [ 278.167105][T15443] IPVS: ftp: loaded support on port[0] = 21 17:31:52 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) [ 278.216294][ T1023] tipc: TX() has been purged, node left! [ 278.240662][ T1023] tipc: TX() has been purged, node left! 17:31:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0xce, &(0x7f0000000180)=0xffff8001, 0x4) r6 = open(&(0x7f0000000140)='./bus\x00', 0x541202, 0x30) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) sendto$rxrpc(r1, &(0x7f0000000000)="db5664707f4503002cb01ddeec8f3c92b360c0ee1a61b696bb076e10584f11db49d2a1dec70b4a28d5bcbdd945cffce064ad722540fa0202e163b2118744e1d6293de22a005d9fd982785f3fb4a456d7f705affdf89fa887e375f078262116e98ab4842ee0", 0x65, 0xc884, &(0x7f0000000080)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:52 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_open_dev$ttys(0xc, 0x2, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x3) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000000)={0x0, 0x1, 0x4}) [ 278.376025][T15452] IPVS: ftp: loaded support on port[0] = 21 17:31:52 executing program 0: set_mempolicy(0x2, &(0x7f0000000200)=0x1, 0x2) 17:31:53 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:54 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="90020000", @ANYRES16=r3, @ANYBLOB="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"], 0x290}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000815) 17:31:54 executing program 2: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 17:31:54 executing program 3: set_mempolicy(0x1, &(0x7f0000000200)=0x3d4, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000180)={0xc, 0x8}, 0x10) 17:31:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:31:54 executing program 1: set_mempolicy(0x1, &(0x7f0000000200)=0x1006, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:54 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:54 executing program 2: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 17:31:54 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:54 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) syz_emit_ethernet(0x2e3, &(0x7f0000000240)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@void, {0x8100, 0x0, 0x1, 0x1}}, {@ipv6={0x86dd, @dccp_packet={0x6, 0x6, "72d317", 0x2a9, 0x21, 0x0, @mcast1, @remote, {[@hopopts={0x4, 0x6, [], [@hao={0xc9, 0x10, @mcast2}, @pad1, @jumbo={0xc2, 0x4, 0x80000001}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x10, {0x2, 0x2, 0x4, 0x1ff, [0x2]}}, @padn={0x1, 0x1, [0x0]}]}, @fragment={0x3b, 0x0, 0x80, 0x1, 0x0, 0x8, 0x66}, @routing={0x5c, 0xe, 0x1, 0x7, 0x0, [@private1, @mcast1, @dev={0xfe, 0x80, [], 0x24}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x30}}, @mcast1, @private2, @dev={0xfe, 0x80, [], 0x3d}]}, @srh={0x5e, 0xa, 0x4, 0x5, 0x81, 0x18, 0xfff, [@private0, @remote, @mcast1, @mcast1, @mcast1]}, @dstopts={0x2f, 0xe, [], [@generic={0x9, 0x19, "0e294ade8f198166e2c43daa30d88984593a50167354852f3b"}, @calipso={0x7, 0x18, {0x2, 0x4, 0x94, 0x6d, [0x1, 0x7f]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0x7, 0x4, [0x7, 0x80000000, 0x1000, 0x8]}}, @hao={0xc9, 0x10, @private0}]}, @fragment={0x1, 0x0, 0x1f, 0x0, 0x0, 0x1a, 0x64}, @fragment={0x88, 0x0, 0x1, 0x1, 0x0, 0x4, 0x64}], {{0x4e22, 0x4e23, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, "303999", 0x6, 'jb1'}, "c468514ca60a351705e5bc0409f7468def960df0d4017d0a015e9b7ee57fcc085240af51cee732a4bba57a6dcb0b7151e4879749bedfa91f92c4000e6f253b46757aee8844c87a4a03574bba67fb90c11323892db9af21eab92d9629d6ec4f25133a3e2f3ca04e245b6ba38c00bf43fcda063f3fc70d4079552538b613bf72725f92bfee5050ac6e551565fb34b16b4d43c351575fe9a7b3238974dc2c7a004f4e09d2b4fad6b3608f116dde90966a407d647d7749c18a1f2bcd4f0293804932e7c153b41b8a50419deb61e62059bed1d62ce4730497ab5dab1f5425616ca107e0481d7cb1e4e1619ca29864e72c024572"}}}}}}, &(0x7f0000000040)={0x0, 0x1, [0x693, 0xe4d, 0xe38, 0x3cd]}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)=0x100) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x333, 0x4) [ 280.677074][T15516] IPVS: ftp: loaded support on port[0] = 21 17:31:55 executing program 1: set_mempolicy(0x8000, &(0x7f0000000200)=0x6, 0x3) clone(0x5187e400, 0x0, 0x0, 0x0, 0x0) [ 280.815599][ T1023] tipc: TX() has been purged, node left! 17:31:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) r2 = socket$inet6(0xa, 0x5, 0x3) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4, [{0x170}]}, 0x68) r7 = dup(r5) setsockopt$inet6_int(r7, 0x29, 0x12, &(0x7f0000000100)=0x1, 0x4f) r8 = open(&(0x7f0000000040)='./bus\x00', 0x2eb03, 0x180) ftruncate(r8, 0x7fff) sendfile(r7, r8, 0x0, 0x8000fffffffe) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="39845690cb", 0x5, 0x9, 0x0, 0x2, r8}, &(0x7f0000000080)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) [ 281.025094][ T1023] tipc: TX() has been purged, node left! 17:31:55 executing program 5: set_mempolicy(0x2, &(0x7f00000001c0)=0x10000, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) [ 281.382716][ T32] audit: type=1804 audit(1595352715.745:13): pid=15555 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir793327775/syzkaller.W0F6sf/54/bus" dev="sda1" ino=16305 res=1 17:31:55 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="b563d8cf07e7ed6ae4fe32a205e77334d274df2f36b77234d3ad6b03b0ff7e8db2027cbce68a33e0458558f3dba20b642c96c80820a95a66f5de5dc2b43dec16b02fe3da592c540c46fd79cf7403646d00d0d9aae90b2928e2d63a6ac85983993ef4df449e771ec9293c88d2b4079769176b2b306a4e014a967c430bd8fc1d98a21e29d8a72ef9e969994ec9ddd43637f9c8da8e7abb1d9a860acb45acb9c16e9572c3d0fb98a946bbd468dc53ef48a310abe1faff08bc4d3cb226649f8c77fd7c0e9fd18188ff8925b95325efe34f25194c950e0de5666cd7bb421ac98da9d4ab36419db831", 0xe6, 0x4, &(0x7f0000000140)={0xa, 0x4e24, 0x8, @empty, 0x1}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x7, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffff8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfe00000000000000}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:55 executing program 0: set_mempolicy(0x0, &(0x7f0000000000), 0xfffffffe) 17:31:55 executing program 2: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) [ 281.544493][ T32] audit: type=1804 audit(1595352715.905:14): pid=15552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir793327775/syzkaller.W0F6sf/54/bus" dev="sda1" ino=16305 res=1 17:31:55 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x8, 0x3) r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)=0x35) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:56 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x8000000000, 0x401) 17:31:56 executing program 2: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 17:31:56 executing program 5: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:56 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100), 0x800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x6c, r2, 0x2, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc4}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000001740)=ANY=[@ANYBLOB="a8060000626c0fb777cfad35cb7690c3d43d0f98ba4d4f014371ddfd0e89b09e6662e1d63f9d653e76ee3207bc1bef77efbb9e1b673d3d9fdcc5f950ad834d084d68566e058130c411627c9e0ddd7aa10ba6e1d9468b0b47d5bd083b5bc0b65056385cdc0adb4261818eb031dfe584c354f7f2cf84615d20936e6a958467d9e9eca7df2832", @ANYRES16=r2, @ANYBLOB="000429bd7000fddbdf250f000000040005018d06b200f0e0a3e2a477bb7f46b1659916e484e9ed4d7f589385e7702fbce8ce49ffbae3c404ffd8c47eb68a8b48d2da4a07f0c9a68cb8af544ed38c06d9b823a1f96f67134b9c467bd8fdaf985f92026e2f5a2c89627c220f2e2f15d196aa07017835c09501e113bc5468059bac179c4196dcb0db1431cdb0b20aa3696ad0f5740d899db3409c8c8d691c153918cecf84ff4dfdf4bfaebff2bca018f06bc8d1b22cd0e4ffd0b6c09f11e01a502e36cbfd74a7a5dd98afae158ae834ba5f1fa9cc87926ee42180a729042c45485da4c6c9524c379640f5a3881b4efd6568fe2152eb6f5f8bfcc647835674c792bf50c1adb3d23ec79052bf1710d583f4572dafb823db715152294c63afc308ebad3d863be2896a16abb18eed22694a366768f2e668dcf3601a00f05f889d71442bb919c6ff8cb37320f17f91751380a1906c7d1499f2aa70c13649117b96fa7424d1573efbc1b8398b049ce76d1efc107192c1eb1eb0fadc2ea76f7d5aaa503e9108d77410d0f37b6b66173d921a452f7daa4859dbc5e326518d692b5278a1f29863258cb3b158434cc76043bf3daaddd5dea156b30d354ec6a9d19346c2e03cab3c759a023975a69d8b2142115bb03bee43310bc4b98b99d39828a1e12c4e956cae5d3dd1f3cef2046ac4128c71889ed61a9892d399f0d3e5d35519edcf95a0bf331a04fbbbce73eff131cadb5afe08f106c82731f57c062f4e19614dcde601f370ba96e96e1f40b75a98ca2a25eab1dd70e24caed0e376eea4269a0efeab8e5d3042081e6269711a3e52b405601397b9e6236c65561974b014b0616b71c6838b9dfd9656f41b966e11d8151cd5aa31ca6fea74249ab199dd6ea813a2ed65ae750ba8a66f089e485c873bf564cbda0c265f51d72ef495f77b442b95f41da68d0258f54f4aa46c70df00e2b8fede7e7aaabc041efc1ac4a3df924239406fd60a70d84dd1b1e09698cbe8b8ffc35c9377e6b33dedd0c2cf7687b04876aa16f65c528b85c8e774949fcaa048daac8495b96561236ac76fa60f8f90f82e2ea1aba16da59e97dfd18db081a5c512b905c0016990e546d4e0bb9f2ab09043abf6ab2c3fbc033dced7d214b6de63a44a818846209c3c4228575241c05e849cf76f6d4855a33a3598e566246c912d42e80b63138d7f822e777dee653861c2a928ccf3d2e77b94d73fa31eaac6702bc137ee651eb03a552172c7456dbfba7487d9d65ec0e8a49a71978fb05d4b6c5cca7ded23cd1668f211826368b8484ce6c393d60f06c53f255163e267b5e8fad6a0a974be37fa7f6d8e42f5152da729115d4ff853a34b01fb00e0b55450a77b79b0573d80479c31c36b82abbcc53f3b6613aa139a257fbe274ebec33e3bdd9eeedb91ef4674079ae5608dcb9ae52d34cb9b524d762e1c8aeed61b1fb2f2d6efd3b86bd97e80800efc52a5151f535a52390cd49a426c3ede2be8804a86582a4bf3a19e5c319a7070c8c7f65a70a6adde8045d19817f5f47eda0e35f64a56ab8471100d7f0e4462ee360ece89b94cf8c2aa1a117eac2246a7837eea46f0de566a2c9d0426d5e4d9b0a2c5ccbbaa4df9e0d2798e1df0588e6bd03f909207fcc757859eadc3883c30cbf148417b069e0172066ac9287b81fd58701073ebd582f79b01ec24a76dc9ece9ac8ba87d5618ca995b42116ff84ad4f815c3835d8b833e7f3edfd161a37102da0f209a924f32be508f1c9dbdebf65245d8337420f4184c7b30cbdf8420c184d195564353bab9800834e2f8377d48ccfcea2f05f93c7ae610edc979d1c820eb20a8ebf0e0c392851928142841e3ef59cde0ad323badea3c1352fc686711281f7bcbfbaa4fc00e0973c29eb895b88326f538af3b8bfa3b46f5b82cc966517c5718e8a17edc06d9e6a4b3a0b1b9207bea008616df5c393af2bed46320d18015b32cee585ea5e51a8ee6add793b05314a1dced719d9fd0602c5d841cfb176310f5cbadf896e2d3c85b4cf37c0e1a0bdee06b00892ea89f72302fb4ef762c3c08008087e88d61510ee3b9442ab8177a554481c0eb2ec6271d89f55b9230768da9842a1a878bc8cb4a3eb30717b62f218c169c4ba7af4bef9b9e1a1b0d09c18a015e44565b97dcd93c65333ec4a1ee8ae601aa23f939aa09a3b356a8dd56b76e78c8398b2c241a27e3a3f76e3cc2cd741422e62189a045306b0effc98051a88980211d396259ef00ed25a326fc10038c90e747ca89bfe88b9eadf74e548eff09c01e0b56c67ad670286f12900a7a40956e0745ee04c131cfddc9ba5c1f7a303aa08ae7522b2bffb0948d2bcaa8fd623ebef3de146fa2e5fe106682884c33c54ac48569a4e3cb0d457d3eaca255b5120c58000000c66d234f83b084fe712f7e3fa778105749508dfc5305e6468da7d91420fd5b6feab021cf1c155469aa1a92c593a2c351b4db3e6b525707e58c22b5e9f10da485e4368542"], 0x6a8}, 0x1, 0x0, 0x0, 0x800}, 0x881) 17:31:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000140)) set_mempolicy(0x0, &(0x7f0000000200), 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0xffffffffffffff47, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000080)=0x1, 0xffffffffffffff4b) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) ioctl$TIOCSTI(r6, 0x5412, 0x10000) 17:31:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x21, 0x0, @l2={'eth', 0x3a, 'geneve1\x00'}}}}}, 0x34}}, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001bc0)=[{&(0x7f0000000040)=0x1, 0x2}, {&(0x7f0000000080)=0x1, 0x2}, {&(0x7f00000000c0)=0x1, 0x2}, {&(0x7f0000000100)=0x2}, {&(0x7f0000000140)=0x1, 0x1}, {&(0x7f0000000180)=0x1}, {&(0x7f00000001c0)=0x2, 0x2}, {&(0x7f0000000240)}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=0x1, 0x2}, {&(0x7f0000000300)=0x2, 0x1}, {&(0x7f0000000340)=0x2, 0x2}, {&(0x7f0000000380), 0x1}, {&(0x7f00000003c0), 0x2}, {&(0x7f0000000400)=0x2, 0x2}, {&(0x7f0000000440)=0x2, 0x2}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500)=0x1, 0x1}, {&(0x7f0000000540)=0x1}, {&(0x7f0000000580)=0x1}, {&(0x7f00000005c0), 0x2}, {&(0x7f0000000600)=0x1}, {&(0x7f0000000640)=0x1}, {&(0x7f0000000680)=0x2}, {&(0x7f00000006c0)=0x1, 0x2}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740)=0x1, 0x1}, {&(0x7f0000000780)=0x2}, {&(0x7f00000007c0)=0x2, 0x2}, {&(0x7f0000000800)=0x1, 0x2}, {&(0x7f0000000840)=0x1, 0x2}, {&(0x7f0000000880)=0x2}, {&(0x7f00000008c0)=0x1}, {&(0x7f0000000900)=0x1, 0x1}, {&(0x7f0000000940)=0x2, 0x1}, {&(0x7f0000000980)=0x2}, {&(0x7f00000009c0)=0x2, 0x2}, {&(0x7f0000000a00)=0x1, 0x1}, {&(0x7f0000000a40)=0x1}, {&(0x7f0000000a80)=0x2}, {&(0x7f0000000ac0)=0x1}, {&(0x7f0000000b00)=0x2, 0x2}, {&(0x7f0000000b40)=0x2, 0x1}, {&(0x7f0000000b80)=0x1, 0x2}, {&(0x7f0000000bc0)=0x2, 0x2}, {&(0x7f0000000c00)=0x1, 0x2}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=0x1}, {&(0x7f0000000cc0)=0x2, 0x1}, {&(0x7f0000000d00)=0x2, 0x2}, {&(0x7f0000000d40)=0x1, 0x1}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0), 0x2}, {&(0x7f0000000e00)=0x2, 0x2}, {&(0x7f0000000e40)=0x1, 0x1}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)=0x1, 0x1}, {&(0x7f0000000f00)=0x1}, {&(0x7f0000000f40)=0x2, 0x1}, {&(0x7f0000000f80)=0x2, 0x2}, {&(0x7f0000000fc0)=0x2}, {&(0x7f0000001000)=0x1, 0x2}, {&(0x7f0000001040), 0x1}, {&(0x7f0000001080)=0x2, 0x1}, {&(0x7f00000010c0), 0x1}, {&(0x7f0000001100)=0x1}, {&(0x7f0000001140)}, {&(0x7f0000001180)=0x1, 0x2}, {&(0x7f00000011c0)=0x2, 0x2}, {&(0x7f0000001200)=0x2, 0x1}, {&(0x7f0000001240)=0x1}, {&(0x7f0000001280)}, {&(0x7f00000012c0)}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x2}, {&(0x7f0000001380)=0x1}, {&(0x7f00000013c0)=0x2, 0x1}, {&(0x7f0000001400)=0x1, 0x2}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480)}, {&(0x7f00000014c0)=0x2}, {&(0x7f0000001500)=0x2, 0x1}, {&(0x7f0000001540), 0x1}, {&(0x7f0000001580)=0x2, 0x1}, {&(0x7f00000015c0), 0x1}, {&(0x7f0000001600), 0x2}, {&(0x7f0000001640)=0x2, 0x1}, {&(0x7f0000001680)=0x1}, {&(0x7f00000016c0)=0x2, 0x2}, {&(0x7f0000001700)=0x1}, {&(0x7f0000001740), 0x1}, {&(0x7f0000001780), 0x2}, {&(0x7f00000017c0)=0x1, 0x1}, {&(0x7f0000001800)=0x2}, {&(0x7f0000001840)=0x1, 0x2}, {&(0x7f0000001880), 0x1}, {&(0x7f00000018c0)}, {&(0x7f0000001900)}, {&(0x7f0000001940)=0x1, 0x1}, {&(0x7f0000001980)=0x2, 0x1}, {&(0x7f00000019c0)=0x2, 0x1}, {&(0x7f0000001a00)=0x1}, {&(0x7f0000001a40)=0x1}, {&(0x7f0000001a80)=0x2, 0x2}, {&(0x7f0000001ac0)=0x1, 0x1}, {&(0x7f0000001b00)=0x2, 0x2}, {&(0x7f0000001b40), 0x1}, {&(0x7f0000001b80)=0x2}], 0xd, 0x6d, &(0x7f0000002100)={0x0, 0x3938700}, 0x0, 0x0) [ 282.511294][T15587] IPVS: ftp: loaded support on port[0] = 21 17:31:56 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f00000002c0)) 17:31:56 executing program 5: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) [ 282.951640][T15605] tipc: Started in network mode [ 282.956779][T15605] tipc: Own node identity aaaaaaaaaa4, cluster identity 4711 [ 282.965839][T15605] tipc: Enabled bearer , priority 10 17:31:57 executing program 5: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:57 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f00000002c0)) [ 283.148759][T15609] tipc: Enabling of bearer rejected, already enabled [ 283.186508][T15621] IPVS: ftp: loaded support on port[0] = 21 17:31:57 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x6, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x2ac, r5, 0x2, 0x70bd26, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4001}, 0x8c80) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000000)={0x7, 0xe7, 0x0, 'queue1\x00'}) 17:31:57 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x10, 0x1412, 0x200, 0x70bd28, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0xc000}, 0x20000000) syz_read_part_table(0xfffffff8, 0x5, &(0x7f0000001340)=[{&(0x7f0000000040)="e8eccffef05c9b99d6bcc93831e0dc698a2d4e567374d8d362d42734194cc855e8ae6f69eb0c5f5e7f46aad8f4648f39509aa3f12718e3861bfe600165b6cf115aa09742b9336c2d37050ad911a56c21f46d735abbd0", 0x56, 0x1}, {&(0x7f00000000c0)="697ada1309ebcdf2a02fc5aebc5412e49196c9191dd5c419670f9b829abeabc65d874ebaa74695a0caed4da4f537c8bff1c20f82a9e421a82c05c11a9cfa3b2670d2fe97151eedc4013c1246cfc98c39472416ca7510319e47b22388979e2b92f6177d5f9285bd1c5b4bacc625af1a3cb4548afc1a0f045ed59f1ec4c7818b893c74e4079f9310fb5e4bf6f1546b789216e16224bda02ee208d32072c7232fa855f40ec2161fcfec4820f2b45eddff11936891c6d0ef25298fe283ba188ef0d47e0508cbb83478cbc37c5557c443bfff1365fc21d32024a2f1e5f29c25d4b7f9e12d3f65ffe87b27855392f497d772ef64b4cbe7306d90", 0xf7}, {&(0x7f0000000240)="f4310a94c5d2bd3e6ad769d81e8380c2a2323c995875380ee318ca9ea926869299c66ca2f55a48aca78400cd4f16262f87574875e6ebb130e0715b3cbde08da5f903416ec3e0701474411b42eb0474e27df7cb0c2e6db037623c443bdda1399a65bf5df58a21364a28110523ad6976eefa31c49e972173f0ea537ebc6de2d7ac8955be982547de35898c2799b5be284ef57fee604b776bfd3dcbc28273fed010c954d08fed50ac814e35b8da186f557851341a7527e16f6f21f10772197e5539ff15e3741a37e10a8966238110c347ab65a5", 0xd2, 0x8}, {&(0x7f0000000340)="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", 0x1000, 0x807}, {&(0x7f00000001c0)="ccb4bf66dc2bba7027f9ddc7273a0d5c67dea5c56d7520744bd50a442ce7542371c5557ba7e589baeb9506b3273f37bd2e3af6c5b8d71ab80903bd0bbdc9d975", 0x40, 0x2}]) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 283.694832][T15653] IPVS: ftp: loaded support on port[0] = 21 17:31:58 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) r4 = dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 17:31:58 executing program 5: openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f00000002c0)) [ 284.087876][ T3087] tipc: 32-bit node address hash set to aaaaea00 17:31:58 executing program 5: openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:58 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f00000002c0)) 17:31:59 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x581000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) setresuid(0x0, 0xee01, 0x0) r1 = geteuid() r2 = geteuid() setresuid(0x0, 0x0, r2) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000000)) setreuid(r1, r2) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:31:59 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) sched_setscheduler(r0, 0x6, &(0x7f0000000000)=0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:59 executing program 5: openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000040)={0x2, @sliced={0x6c4, [0x1, 0x200, 0x2, 0x5, 0x66, 0x401, 0x5, 0x8c9, 0x4, 0x282, 0x8, 0x5ee6, 0xfff, 0x3, 0x40, 0x2, 0x401, 0x5469, 0xa15d, 0x4, 0x1, 0x0, 0x0, 0x6, 0x800, 0x7ff, 0x3, 0x3, 0x6, 0xff01, 0xb280, 0x9, 0x2, 0xfffd, 0x40, 0x3, 0x8000, 0x7f, 0x7f, 0x1, 0xcaf, 0x3ff, 0xdc, 0x5, 0x80, 0xfe00, 0x8, 0x3], 0x1}}) 17:31:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x40) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/4384], 0x1120) linkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001380)='./file0\x00', 0x400) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={@any, 0x4, 0x4003, 0x6, 0x0, 0x100, "7ffffee590e03d9541a9ba5d6ccd0bcac8f63f00000000000000142b0e5f8efe1b2bce03b116364309de9da0e68b389c307f0034e9afbd2ab9e28c9c0f5b17c68d93b155ab5e934137cdcb112e2507163dcec77de5d1ff9d7a2397f17c5447e0dca700000000000000000000000000000000000000000f00"}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:31:59 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x2, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) 17:31:59 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') [ 285.161953][T15706] sit: Src spoofed 0.0.0.2/2002::200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 [ 285.258527][T15706] sit: Src spoofed 0.0.0.2/2002::200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 17:31:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x9, 0x3, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0xfffffffffffffffe, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 285.437324][T15713] IPVS: ftp: loaded support on port[0] = 21 17:31:59 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, 0x0) 17:32:00 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$rose(r4, 0x104, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r1, r5, 0x0, 0x8000fffffffe) write$FUSE_DIRENT(r5, &(0x7f0000000000)={0xa0, 0x0, 0x80, [{0x4, 0x4, 0x0, 0x2}, {0x1, 0x400, 0x4, 0x0, '*%(('}, {0x1, 0x4, 0x0, 0x2}, {0x2, 0x5, 0x5, 0xff, '#+*:,'}, {0x6, 0xff, 0x5, 0x74a1, '[*.#k'}]}, 0xa0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:00 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x2, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) [ 285.780213][T15722] IPVS: ftp: loaded support on port[0] = 21 [ 285.924781][T15743] sit: Src spoofed 0.0.0.2/2002::200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 17:32:00 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x204000, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000000, 0x810, r3, 0x8000) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 17:32:00 executing program 1: set_mempolicy(0x8000, &(0x7f0000000000)=0x1, 0x3) clone(0xa0a42500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x114, @private0={0xfc, 0x0, [], 0x1}, 0x91}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x2) 17:32:00 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x2, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) 17:32:00 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x6c8a7f00, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0xffffffffffffffff, r1) r2 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0xffffffffffffffff, r3) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0xa, &(0x7f0000000600)=[{&(0x7f0000000080)="fc745c39d46f278badec36b6a0eaea15724802ca1a699dd6ad4e3336d9ab58b8dc08bb9d74d2c0f92976630d777a3c7deb707249fbd7e342546bbf5faab743c1775f9562bdd6b7f649c1dc1aec33d7e1e076528df255bab636db21ae8c58edd3f9816f350b7109fa4c7c5eb6b1561f153a8caec3feb47d75980fe121d4", 0x7d, 0x8}, {&(0x7f0000000100)="87c9c5e07443fabbea1ce6a0a2706bc49641ea5fd2bfe33fcf3af86ab52301839d7bd1d56abe31eeff8b1bbf712786b820cddd2158d54e9707aac35c423cce8b4717f032a2fc0b1c171b03760d79011111aa56beab799600c56c1961d2e411c42f4de67ed313b759895931c33947809962d0c078e16be4375e6ec01fd35e077173dd6a671124f786883dcd093da614e63b730d2eb049dcb4e0a7556118a621585fafd1651992ff1fabb62e28e9a10b887d120a4892be0c50d7b2f679f28354ec3507a0faa9eba3b008", 0xc9, 0x1}, {&(0x7f0000000240)="a59c01f46bc3d5e3c5b60fb0289a5b0fd349aa9bf19bd7991dff3120b24649c5e88fadfd91a804e7e46167e6205269f607255ca57d56cc09dc103e8db78f6aa39ecca6c847cb851f78b0fc30a4fbaf15557bacc94e11de6169fe511f278f655c9db3468da99fde99e83a07d2cd0d9c6b973151bf12a6fa3a72ba954e7eb7fbe9ae9d482b1ae98f2296ae6960ac1fc55bf9ac73f6739906e11919", 0x9a, 0x6e11}, {&(0x7f0000000300)="8a6aa38f1b761634495b590a114393d3db840b8854ea52547e9663ddbf393f8f7e7c6efb395868934cb93b50d0ba2e4ac22a83f6858d720f5ab949e1d098e0fada2fba8017c8b91c0bd138da440efbddcbe0c9f5e1d389bc2e9ff489bbda29e28d3f0c1d17a817626f9f2925528938ab0caebff838fe117a4204f9e580", 0x7d, 0x101}, {&(0x7f0000000380), 0x0, 0x400}, {&(0x7f00000003c0)="0a09224064cfd1da301c294d395c901c", 0x10, 0xd5a0}, {&(0x7f0000000400)="219ae88d82e233ff5c0158264fbd97506acb8c57cd78db6acc356380c15532006e57e930a5435bf5feaf23c6b595ccc21ae12f4133e1e73c49b0bee075180681c1c922e043e6040675c3381fd5254260b0bbcc6c563543d4ff4bce3d102fa31960742530db", 0x65, 0x1}, {&(0x7f0000000480)="fdcf5417397a62e7922bda854767cb91b8de9b9587967fbc455ca79a80e409b2597aa4f710fafb49502e0f2e44e4c8699f373ea7a0c8b4e3503a8434607db95f48527f", 0x43, 0x40}, {&(0x7f0000000500)="a1e8c93fdbfb300c0a5b9be0d2b06acb0c155abdbcfe9ee2ac58d69b65ed8cb3032110df1f6ad9f2d55eff1397fd7d8174583a9b13753b3a23", 0x39, 0x1}, {&(0x7f0000000540)="575326c66624ca48e34733cd0cc92942867d0a03f10e0bbe9cddf946b716c51210094ee919a724b375274968507487cb678333089ff8e9fe04e7c14d4742d95f1709e708ffc3c93f3dd4bf8aadf01859ee4c970582aa208d70eb280e6c247e26bf69c4d0d458b62c6796ba6714a53dfe9ded64a09400b714bab3da7a9916febf6ad3100a6cc0af6acc21f9382615f702fc1a1070d9844424deabd62eecca302e4e695e793f00f1bd6df2bdea35f0475df3746f3cc6dd62127181", 0xba, 0x8}], 0x19400, &(0x7f0000000680)={[{@dir_umask={'dir_umask', 0x3d, 0xc3b}}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@dir_umask={'dir_umask', 0x3d, 0xe6b}}, {@creator={'creator', 0x3d, "88ae83ee"}}, {@codepage={'codepage', 0x3d, 'cp850'}}, {@dir_umask={'dir_umask', 0x3d, 0x6}}, {@gid={'gid', 0x3d, r1}}, {@gid={'gid', 0x3d, r3}}, {@dir_umask={'dir_umask', 0x3d, 0xfb33}}], [{@fsname={'fsname', 0x3d, ')$-\xa9'}}, {@uid_gt={'uid>', 0xee00}}, {@hash='hash'}, {@subj_type={'subj_type', 0x3d, ').$'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, ','}}, {@audit='audit'}]}) 17:32:00 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0xf) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 286.551071][ T1023] tipc: TX() has been purged, node left! [ 286.560098][T15777] sit: Src spoofed 0.0.0.2/2002::200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 17:32:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 17:32:01 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) [ 286.711193][ T1023] tipc: TX() has been purged, node left! 17:32:01 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x2, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) 17:32:01 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PPPIOCSNPMODE(r5, 0x4008744b, &(0x7f0000000140)={0x281, 0x2}) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) mq_notify(r1, &(0x7f0000000100)={0x0, 0x36, 0x2, @thr={&(0x7f0000000240)="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", &(0x7f0000001240)="2a7bf7317ab1e1158fa357c67c33e9222f48708e13b90adafef978845b00014e87971d47d314bc5bfe3fd3750dff6c2dc12076ef5ba3e45822dc07f339a755d066f428d13ec2a30e56139e310dea7ef6d392a391feb27462a4b544a7c8545aa5eaaf041ca9b1a4a7b4a80c8635d917d382024579d81aaad7fbaee588d42d5cfcc68af57eaf717515a0ad1bd09358f7e271880e412d5256fe32debb0e047761941ae717862969db3e31624a835aa57df46f5d509d2173bde2afa3c352244c109d7132fb9800000000"}}) 17:32:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 17:32:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1}], 0x2c, 0xffffffffffbffff8) dup2(r0, r1) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x16) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fcdbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=0x0, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r2, @ANYBLOB="e575d598ae5966ca8661a10a1786"], 0xac}, 0x1, 0x0, 0x0, 0x4100}, 0x4c090) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 287.245938][T15797] sit: Src spoofed 0.0.0.2/2002::200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 17:32:01 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000000)={0x5, 0x5, 0x7}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001880)={'erspan0\x00', &(0x7f00000017c0)={'gre0\x00', 0x0, 0x8000, 0x10, 0xffffffff, 0x7, {{0x19, 0x4, 0x0, 0x1, 0x64, 0x68, 0x0, 0x1, 0x2f, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x32}, {[@ssrr={0x89, 0x27, 0xb0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}, @empty, @local, @local, @empty, @remote, @rand_addr=0x64010100, @multicast2]}, @noop, @noop, @timestamp={0x44, 0x24, 0x2e, 0x0, 0x5, [0xffffff7f, 0x7fff, 0x5, 0x8c, 0xdc1, 0xfffffff9, 0x0, 0x2]}]}}}}}) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000019c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c40000001200000128bd7000ffdbdf2526090008000000060000001f0000e10e5d9c473f723202950d2f031555ec517f0300aaaccbd1ef43b84c2c42a608c794192445683fd6073231081774c6873b9d4190a937447bdfac455c2f3de4f4985855dfa14ba64e7c6c0dc600d3de7853cda831f6a43a776d59d588e99bee2511adc8a49f80cc958b0eec4cdb3395bc130372ee698b8d3efbbda8ce8991dc7f53561db649f9b92d2c7fbc867858c5d7989d828546ef3a520200a204adf0dfb53d26154b202df02643c1af49b319e51d5b2c8f2a14eccc828a90c926721521b22f7fbac38b24bc31ed022d6cadc9febd8493bf6958f415d2194ad9", @ANYRES32=r6, @ANYBLOB="0600000004000000070000000700000076000100e2a5b7aec40a84e41a492eddf27d4ce04722c4310481c94780c2de3ec3ab11ca1b1b8d13770d20ba78d1a0125a172d341122c84dfb28a0cb77d53d431c6445949b8972b568ef05d9e7e3a3eb306cd3e1d84bc57c6ae4d2b9641c3fadb3b02b194d5e434f074e43a1ab1c45a3145e4bd1ddce0000"], 0xc4}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) connect$netrom(r4, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 17:32:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x4) dup2(r0, r1) accept4(r1, 0x0, 0x0, 0x0) 17:32:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) [ 287.661819][T15800] IPVS: ftp: loaded support on port[0] = 21 17:32:02 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 17:32:02 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$CHAR_RAW_BSZGET(r1, 0x80041270, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1e0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f00000000c0)) 17:32:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 17:32:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x4) dup2(r0, r1) accept4(r1, 0x0, 0x0, 0x0) [ 288.259222][T15843] IPVS: ftp: loaded support on port[0] = 21 17:32:02 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x10000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:03 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x84000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet_mreqsrc(r5, 0x0, 0x0, &(0x7f0000000080)={@multicast2, @loopback, @local}, &(0x7f00000000c0)=0xc) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0186415, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x6, 0x1, 0x10, &(0x7f0000ffd000/0x1000)=nil, 0x2}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f0000000180)={{0x3f}, {0x7}, 0x5, 0x5, 0x2}) 17:32:03 executing program 1: set_mempolicy(0x3, &(0x7f0000000200), 0x6de5) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 17:32:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x4) dup2(r0, r1) accept4(r1, 0x0, 0x0, 0x0) 17:32:03 executing program 4: set_mempolicy(0x4003, &(0x7f0000000000)=0x1d7, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ocfs2_dlmfs\x00', 0x9409, &(0x7f00000001c0)='-[:^\x00') r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) sched_yield() [ 289.263978][T15896] IPVS: ftp: loaded support on port[0] = 21 17:32:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) 17:32:03 executing program 1: set_mempolicy(0x8000, &(0x7f0000000040), 0x40c47) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x4) dup2(r0, r1) accept4(r1, 0x0, 0x0, 0x0) 17:32:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x28}}, 0x0) [ 290.056676][T15897] IPVS: ftp: loaded support on port[0] = 21 17:32:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xa, 0x1f, 0x3, 0xb, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_ident={0x2, 0xb, 0x0, 0x0, 0x80000001}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in=@remote, 0x11, 0x10, 0x4}, @sadb_sa={0x2, 0x1, 0x4d5, 0x81, 0x2, 0x5f, 0x4, 0x80000001}]}, 0x58}}, 0x24040001) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x5, 0x68, "de34a6904b22585da7a1b3f4b4f6e095"}, 0x15, 0x3) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r5, 0x800c4151, &(0x7f0000000040)={0x0, &(0x7f0000000000)="d539d4b2f3daf90735f1ae46206dd60c694c05c8030ae5548755f6d16c23c8e03da82a17925dd182f9107f3e93c648edb5b7b434", 0x34}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:04 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1110100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x338, r0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x128, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63ca76a7}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e2ff61a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72df8bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25ffa7c1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3edb653a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2237fafb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79769f6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b318744}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x213f5580}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fff21de}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68290046}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bea75a4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c9b2021}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x280f022}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x553c6ddf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63fbe642}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c548c21}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c93d5e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60c86335}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fc659ce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x291ed284}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x138, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x91}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4bd35b4b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15c8d21c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8e58a68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x640501d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54e2deb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x773a39e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b0350db}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x203d131d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10b3d051}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e9c4d9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1846fa52}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1418d535}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cfb178e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32d1ac1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c85791e}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x70, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd69e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc5c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53f8554}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa38c}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57fd4ba3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x289f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e859605}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1bee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x363e0270}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb880}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6073}]}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x48800}, 0x810) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x3) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000640)='/dev/cachefiles\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x13c6491}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x128, 0xb, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '\r\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x7, 0x1a, '\x87-\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_ADT={0x98, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xcf}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xf}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfffc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_bridge\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x100}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x128}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000) 17:32:04 executing program 0: set_mempolicy(0x8000, &(0x7f0000000000)=0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x8, @fixed={[], 0x12}, 0x7, 0x1}, 0xe) 17:32:05 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000140)={0x14, 0x5a, &(0x7f0000000080)="0f640ee44f10aab6f91b74e0278be9347405d2f25bd4b8e9555e0c040e74d166df72a500e88fd4cea38970c6863d597acd95621f5f746d1bf097bc237e530f59c0c2461798feefc3aecf358d8ff8ec4bd95a3c214c0541cbde70"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r0 = openat$mice(0xffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x240001) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, 0x7, 0x3, 0x10, &(0x7f0000ffb000/0x2000)=nil, 0xd8a}) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000340)='./bus\x00', 0x151b40, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e23, 0xd2, @remote, 0x1}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x4a}, 0xfff9, [0x1ff, 0x12e270a9, 0x1, 0x0, 0x3, 0xdb, 0xffffff99, 0x9]}, 0x5c) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r3, r1, 0x0, 0x9) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:05 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffff) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 17:32:05 executing program 2: delete_module(&(0x7f00000000c0)='\r\x93+\x19\x0f\xf3\ad\xfa!x\x02\xf1\x91\xdd\xbd\xbf\b\x98\xe2\x14\'\"\x14\xcd\xf7\xd7r\xe8s^ vi\xd0q`NI\x82\xab\xa5\xbf\xb8\x99\xc2\x0e\xccn\x00\x00\x00\x00\x00\x00\x00\x00\x02\x97\x17\x98\x1d\x9e(AM\x1b\xd4\xa6G\xf3\xfcr]\xd4U\x05^\xa6\xb3B\xd5\x0f*\xbb', 0x0) 17:32:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa67, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:32:05 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)) [ 291.402323][T15969] IPVS: ftp: loaded support on port[0] = 21 17:32:06 executing program 2: delete_module(&(0x7f00000000c0)='\r\x93+\x19\x0f\xf3\ad\xfa!x\x02\xf1\x91\xdd\xbd\xbf\b\x98\xe2\x14\'\"\x14\xcd\xf7\xd7r\xe8s^ vi\xd0q`NI\x82\xab\xa5\xbf\xb8\x99\xc2\x0e\xccn\x00\x00\x00\x00\x00\x00\x00\x00\x02\x97\x17\x98\x1d\x9e(AM\x1b\xd4\xa6G\xf3\xfcr]\xd4U\x05^\xa6\xb3B\xd5\x0f*\xbb', 0x0) 17:32:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) [ 291.881379][T16003] IPVS: ftp: loaded support on port[0] = 21 17:32:06 executing program 0: r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x14f) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x7fff, 0x80000001, 0x0, 'queue0\x00', 0x598}) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:06 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x201800, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000080)) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) read(r5, &(0x7f0000000140)=""/39, 0x27) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x14c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5528}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5ebd4b0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x257}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe47}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2faa74a4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb1}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "bc187b1fa6d0f0b5bf9306d8446ab0d45fc179df5d19b130000a"}}, @TIPC_NLA_NODE_ID={0x40, 0x3, "933b13e3d7117452f85c08037f43ca5f346bf439d8ec8077e929bdc8818094bb95da8ce96b703670ac179f8f6aaa7874d699261d36addc8d302451b3"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000000)={0xf000, 0x100000}) 17:32:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x8007fff) sendfile(r1, r2, 0x0, 0x8) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000000c0)) r4 = dup(r3) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) finit_module(0xffffffffffffffff, &(0x7f0000000140)='\\\x00', 0x2) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x20088001) sendfile(r4, r5, 0x0, 0x8000fffffffe) accept4$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) 17:32:06 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x40000000000007, 0x7f) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r2) r3 = request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)='nl80211\x00', r2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={r3, 0xbc, 0x52}, &(0x7f0000000300)={'enc=', 'raw', ' hash=', {'blake2s-160-x86\x00'}}, &(0x7f0000000380)="64cda130c5647bcd4061727769bbc59f27d2b12308d355689c9d15a92fa3cdd66cf17c8191b6e09c91bef633a803816dc3570dcb6b40baea3c4ef873ed923a259bdafcff710a6272557bab72b8f3bfb37ae041b536d56620109b4e376477d6b7942fe75f2b7e745d9fb2b4efc79c2cb053c790b5474cedf7aabc8359651c888f0eee6812b1170d9148fbb60678aaa8f78476fbbc31abdae61d44a0cb0b18dae59b897265c1b9fecf858bf0608473c6968c63a780e82029ece7ff3edb", &(0x7f0000000440)=""/82) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3b00017cc6ea2ca10c6d46237a48cb6e87b700", @ANYRES16=r6, @ANYBLOB="c18f000000000000000005000000"], 0x14}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r7, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r7, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r7, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x2e}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x800c000}, 0x30048000) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r6, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x20044014) clone(0xb9043080, 0x0, 0x0, 0x0, 0x0) 17:32:06 executing program 2: delete_module(&(0x7f00000000c0)='\r\x93+\x19\x0f\xf3\ad\xfa!x\x02\xf1\x91\xdd\xbd\xbf\b\x98\xe2\x14\'\"\x14\xcd\xf7\xd7r\xe8s^ vi\xd0q`NI\x82\xab\xa5\xbf\xb8\x99\xc2\x0e\xccn\x00\x00\x00\x00\x00\x00\x00\x00\x02\x97\x17\x98\x1d\x9e(AM\x1b\xd4\xa6G\xf3\xfcr]\xd4U\x05^\xa6\xb3B\xd5\x0f*\xbb', 0x0) 17:32:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) [ 292.509024][T16034] IPVS: ftp: loaded support on port[0] = 21 17:32:06 executing program 0: set_mempolicy(0x0, &(0x7f0000000000)=0x401, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x430000, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = dup(r2) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$tun(r4, &(0x7f0000000140)={@val={0x0, 0x9}, @val={0x2, 0x1, 0x2, 0x100, 0x5, 0x7}, @llc={@llc={0xd4, 0x4, 'Y', "3065706326b60929f03136efb60d6db59d6d123db41da31cf1971c13b43daf22b40b594f8166e97213908b6958cd541e7b6919d11f64a2fdfb8a6ea3a32e13edf4368cfeca3a89e2b996cd064eadb149039a39d158fc55f2f45d20877705041864e758"}}}, 0x74) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x1, 0x3}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r6, 0x80000000}, 0x8) 17:32:07 executing program 1: set_mempolicy(0x4000, &(0x7f0000000000)=0x5, 0x10003) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:07 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x8) [ 292.753051][ T1023] tipc: TX() has been purged, node left! [ 292.773247][ T1023] tipc: TX() has been purged, node left! 17:32:07 executing program 2: delete_module(&(0x7f00000000c0)='\r\x93+\x19\x0f\xf3\ad\xfa!x\x02\xf1\x91\xdd\xbd\xbf\b\x98\xe2\x14\'\"\x14\xcd\xf7\xd7r\xe8s^ vi\xd0q`NI\x82\xab\xa5\xbf\xb8\x99\xc2\x0e\xccn\x00\x00\x00\x00\x00\x00\x00\x00\x02\x97\x17\x98\x1d\x9e(AM\x1b\xd4\xa6G\xf3\xfcr]\xd4U\x05^\xa6\xb3B\xd5\x0f*\xbb', 0x0) 17:32:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) 17:32:07 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000180)=0x1c, 0x80800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) r2 = dup(r0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x149042, 0x44) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000440)={&(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x2, 0x5, 0x4, 0x3}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000280)={0x1, 'ipvlan0\x00', 0x4}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="100000000d140002a7cb7000fedbdf25"], 0x10}, 0x1, 0x0, 0x0, 0xf3d8665e5c380c18}, 0x4008014) 17:32:07 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={@fixed={[], 0x12}, 0x8}) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x604801, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @remote, 0x4}, 0x1c) clone(0x21000, 0x0, 0x0, 0x0, 0x0) 17:32:07 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000000000000000120000000c0001800800030006000000"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000013c0)=ANY=[@ANYBLOB="64110000", @ANYRES16=r4, @ANYBLOB="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"], 0x1164}, 0x1, 0x0, 0x0, 0x4000014}, 0x24040084) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:09 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x7) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x2}, 0x8) 17:32:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) 17:32:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x2) 17:32:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) 17:32:09 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'veth0_to_hsr\x00', 0x0}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000240)={{{@in6, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe4) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x800) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x8, &(0x7f00000000c0)='!\x00') 17:32:09 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@can={0x1d, r2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="b9bd6e1dc7274c0eea0897c7dce62b5bd8598c45374988e9602621eefd10a21fecf4f5ff587e92b368e117c55178f6f596b2563dc06be4dd7e46a52d13810d40a209ca2a8f82e57bb228e2d195e06e375f237767975181f6c623b8af00962f59c7d5f1578cac78d5f68885836a7271cddbe9700e5802bfc28a33211851a806e2df7a7897dd2357abd6e7b1de7398e96db983aeda55162c042e8aa9c956441ec749837fe3f426041a2f940dee155c5afcd71cc74f515d544979f0a331", 0xbc}, {&(0x7f0000000140)="6116242420ee4d9e75390b91bc2f8b4905dd7a4207e30191a39667b1bb41b7121c89e44e7029c1603948f783b5d56fdb2de3257bb6dba8fc118cf5207d3191885cad82c4123dafcc026736240f35f6f49939069da5bea3c5620bc754d28f5fb90b05aef49b945930fe3f1df581b580f9c870982bdd2b82d46694416862153f4ebbd1398e581ee64ce7aa41e3801a243fbcdb039c8d8e34652da31af1ef59a5aa39f207474cc9dd6993", 0xa9}], 0x2, &(0x7f0000000280)=[{0x64, 0x109, 0x52e, "81f0994622bf69a47c4d0791a0f0ef1bbc53e8b0c4500944ffa681aed1a5652a0d66eb422c1b3685a812e14e52479145d0560f3e59f11cc8048360ce1eba99272de38a4e2aa9f974e8989b124c9414a199c89f284d56"}, {0xb4, 0x10d, 0x7ff, "79a909e5f3924aeefeca28f5bf526154ffa5fccad913913a2fdbe6c7d34443eb28b66a88b4ded2cbb9ff986fe5ae326c41ad27b16883184f73ca69c3a5449389157e5632e5e53fc9839ccdfe4a7ecf0a592ef37280c6691ce4a96afe04ba45489953b9c2e425e173dec858a2d2e4fd9adda28085d4b64b94341de21c46eb6ce87ce1f87a4a2163b5db424f363ae1cdd5850182937f4d7e9552c7cab96820a347c87e0b369c1919"}, {0x10c, 0x108, 0x10000, "57d38ac7fd85ce6e616180fb32d191ac4dc9d01030b6211753f03781229a5395a81f7a78a0d43d576989060fd4884ae49df5dbed7a969090b0b266f4c09c77d55d59a6f4150c569fd4bae1f1d05439407b1e8888242ba9b027f5e7228591e7638c94cde7611a03f8b29f88a9a573c6ef7f4abd07b83e4a0a7bd4c15aa046258d864f042f301f0379891216ee5216a2c34bd6897266eee903745561731ed21a5bd174edc9415a273335af05bf861d76b8d7c1f1f02b7c1df26182b990b523c736df3e9a018a6ff0554dc24f168f233a4f0349e7f3fb6037851841552063dd151afe17efdf067a3d4d178a0d702d8f900731881ae2d8c65006e8afead5244090"}, {0x108, 0x29, 0xff, "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"}, {0xb8, 0x1d, 0xfffffffd, "cc8d5b5aee31c0decb2c88bf9ab1ca16016a08b6d14d0d3a87e41aff1312b416284f67c5ea6e01961dd521eca8b207f3edfd018e17782f6eb80224aa3734b7a3682898c6ad2ce7ccb373887473b89d77d386e702b70dfc114fa1a8a64e9359af9151bfaef0e583f56c49c95d55d1b16ae5a6d8c04ecd927252e2172954fae3887b6f1867cc16775d1ae39557231a0bb97ff492673d7ffa8819f05521f445c89ad42b67951c4b20f6cb"}], 0x3e4}, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000700)={0x2000, &(0x7f00000006c0), 0x0, r6, 0x7}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:09 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200) 17:32:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) 17:32:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000000)) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:09 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000140)) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r7, 0x2) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x400c4) 17:32:09 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x3) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x6, 'veth1_to_hsr\x00', {0x3be}, 0x200}) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$inet6(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x8, @mcast2, 0x60e}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)="c6821f06c6df397aaf24d8e63bb68908a1c69eb35aaa57a165b7dfe175b5d27579144573b54fcef62c9c195ef86bc6258be609e3dd9683ae1b08948c2931b29b63024693dfef6de9741cd300585ec3f3021d2459b5bb0e25957dead4407e983711802e0fa69cc73645d580206a689e85cb9d3680fe85c8", 0x77}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xfc}, 0x4000000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x5, 0xa7, 0x6, 0x3, 0x3, 0x0, 0x2, 0x4c, 0x5, 0x6, 0x2, 0x3f, 0x81, 0x20}, 0xe) 17:32:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) 17:32:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) 17:32:10 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200) 17:32:10 executing program 0: set_mempolicy(0x0, &(0x7f0000000000), 0x0) [ 295.744754][T16138] IPVS: ftp: loaded support on port[0] = 21 17:32:10 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=0x50007) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000000)=0x10001) 17:32:10 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x103, 0x2c, 0x8, 0x3, 0x3f, @dev={[], 0x10}}, 0x10) 17:32:10 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:10 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200) 17:32:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000180)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) [ 296.431999][ T21] tipc: TX() has been purged, node left! 17:32:11 executing program 4: dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000055c0)={&(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x40}, 0xc, &(0x7f0000005440)=[{&(0x7f0000001500)={0x218, 0x2a, 0x1, 0x70bd2c, 0x25dfdbff, "", [@nested={0x28, 0x7c, 0x0, 0x1, [@typed={0x8, 0x15, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x17, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x80, 0x0, 0x0, @uid}, @typed={0xc, 0x5, 0x0, 0x0, @u64=0x9}]}, @generic="0c1b65096618bdce28b20c94b314546f95fb5b536ee280a419ebe96264e67d4a55d199b1e319411f4f961230b1b28428ae0f36f07b02dac707176bfe844d5dead036a996b391b838ee8670ba7da5ccd07b688170693951f0014e9ba9c46ab3571c014992c2da0f0ee50917670c5e3294274f49e7eac27259573eee4e3a6e74142574e4a608f7979f5136d450170506c26189c1cc1b4f3fcaf758f5ee3bb1909f3652357f84fc5e2fe5e3cdee64f89a83ee621028d54ed3fded9126852062cb58d63855770f75022a7c074db060287ee6d12e967c63a9fc656e4154734c07df2128", @generic="a9788b8ff54a8d2146f260805ebb89a90d5434d8fe957737c28bd54063829f48981cf93c622e02f19622decffad16084f9650deec6874853e0c36cd0234f8f9abdfbfd72a93d734cc3f7b140e199f7ae3b085800e6d788a10ac400606541c7b7647b4966f9e03ba4a3c3d63ca9bdb4879ea534418d4cefc32474088f4d5cf718b7138ac3c613ba8acf6576e3ac308e2d4575e682e0c432695ee9786b45b45b4eb4d6ad7a77fd67", @generic="c184d6b2244104c3ee41113350061d1277000e8ee5ebe1224f7a2dc595030cc934d0aa6fff126ca00cbbb424bcd9a0d7287991a4be6cc070b00e470514f02ffcf1133057f20d757fd0c3fd97436023ba6342358090"]}, 0x218}, {&(0x7f0000001740)={0x12ac, 0x39, 0x8, 0x70bd26, 0x25dfdbfd, "", [@generic="682adc98ff05d3d4546a72c17a425c98039dfe9831eed2", @generic="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", @generic="97b398d3a8789f2814393b82907b7e1bcad4c56f243d6b0528265758dca10857b91550d6f62083b8442bb5c4141ef6b8009f5540d2c4cfbec4772fce937ff5efc1ecb0fb4b23a37f0536ed1f237c435a9fb4b993c080ad493ae33dedc166444907ed1a436d62f8aa60e222fc3916228e9166acf41d7a9e867b0da193fea91d427668423309529af59796cd879fafc879e94f6e06e77e07ff8929b7451241b479314f60a8b662aff6d86583533ebee4a4cd8160204737d3fe8eb6f735eab2b03eb0042429417fddad4104b3", @generic="1f29e7c9ac5602bdf34e30554ad9066ddd298a53b1e12ece27df0963f3f52cb8933353c0ef68373e2a18b2f21b52abac6eceba65df53cb5c670c218aa51b88f1a749fbefa5a64927496326ab7c9ba54adfc0514a654e9436e370015ada052be5bba579052f72d5c409fe63619c037fbaf0b58de3b6be6aae5ccfc3984b8339064170321e84b39949bbd56dd766411f5975e98992754d01603a924c2073d616f7f75ad2363a", @typed={0x8, 0x16, 0x0, 0x0, @pid}, @typed={0x1004, 0x7b, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x12ac}, {&(0x7f0000002a00)={0x224, 0x3e, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xee, 0x59, 0x0, 0x1, [@generic="cc6ee6a047ae4afbe1310c089410cb601754046a7784436298c252ccece8048f", @typed={0x5, 0x4b, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x51, 0x0, 0x0, @u64=0x80000001}, @generic="2771db322c5b46b586b50115550aea9ac5c08bd0eddb9869fccf43fd74e6ac8ee421f7294459f409ac345a7167ce1607d30cc4a0e55a009ff959dcc396ba0bf2056b7a5b7b75c55a5b0501e260a5a9a3013a7bece3b90dcba525ae0e26a5f947ebf64016d8c4e3316c17a8dcc9a244140806ab323b4668ba51c2ef8e1e46de6a01578c131c6de809fc48dbd4b29dfc430d22b69fbc93dc4febad19209002efa5e28789f7d8a84f71236d8c372e71919ac3e36a42471b"]}, @typed={0x4, 0x63}, @nested={0x7c, 0x2, 0x0, 0x1, [@generic="c9a70f720a48c4f66a7d723ddc9d87566617", @generic="717877be1523c31734f01a10a013bfe18156", @generic="b7b6b82b111122cb0ba5248dfcc201f02730f8ce660e460b2581f17832f5209f5be85664de9f481368406561f4b7920a64eaaf9e9b4b178add8e7c949bc8d527e756f0ecdc2950e4a138daecb74d6a02ab805241"]}, @generic="d873977f2378dabd5dd5953ff3d65e53125e7a4a4f0f7c724898104dfb92218498b043f266fd6a3cbfc1642e9e4e7cd5be600b18ea5c6152cc2056aecf6bec362d3bfc8ce57d5ec75ec254a72ad914a8de05080adecf74caad5ab1b35bd9ad80531d640594a7d6941391cc48c6606402f74262273866c8acb405c0c10d496971f6d9752c2670e1b4c1e3813b5be0d958aceecac96b8b4572fcdaebc9d620b8fa307902ff"]}, 0x224}, {&(0x7f0000002c80)={0x2798, 0x20, 0x10, 0x70bd2a, 0x25dfdbff, "", [@nested={0x1167, 0x1, 0x0, 0x1, [@typed={0x8, 0x74, 0x0, 0x0, @fd}, @typed={0x8, 0x46, 0x0, 0x0, @ipv4=@local}, @generic="2e331dcb48b0fa39c28255df7bfc0f5eebc5e18d561e6cc0c9e71d75b949e8563590c957e7c0e8fca3ae5419d70ef15ffd93f73426fa31392608a6550ee0cb2aaa3a246d9a4fd8a896a00f4e0d0ef0f21000ec8fc08e7e246d8043511fe6d603279b4d147950044efe3a0c68940164e6244408153c2a884563458c5b8ecf6cbc377d1a348663421ab5b473", @generic="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", @generic="c18af0b81eb393117f9ef873a8d1c62ebf51387fd15b6bfae8d6bae193ecd50631c56e346beef38f1b084c5a4e1d51855663e1b009ceb76cf2f5d133084b11872b912d4d6aed02b3120d6fdba1b284f4530ca8258e4cf6c4de05c93088d2e09a7ad260aca38e3c9d7d1e94ac39a571df1513b5d3f86dbceb702e83ff118c1b7b4b1741da2f63e827460a65d5b92d483ef6c785ec1195b1186c4dbd72cd684ce12cdb0c9c472093524761e13726f91e4651e049d254951049c76754b6bb725af6622cb028a2bbf5e7"]}, @generic="ee52be6ed2fcf24ee35e", @generic="0dde48b7d60399a2cbedf1347091f8cdc23852d220e0cd5e865d5d64774839c94faee7be46d09276fa98e263ba6483e89511187381cd0bca81bfbada2ffb09e05b00dcaf88375fdaca351a2df77cb0df2f0d1e0e13ca9b9f1455f3e69775232acad0e6a9f26117f7bd39373cdd886e3f722bf10c0264f68b7db5abc9fb5b95b139586e5d738bedbbbe2487ef8a3e8cfc13698e3e7e6bc396da86122b5002", @generic="6e05494738052f4d3dad50a20a344ac4da398e83738d8e09738fb5e18c172000fc6a5d33d06d21c7af9480", @nested={0x10da, 0x5f, 0x0, 0x1, [@generic="c86faf727cf6db26c15e29fe785a79a607f0c90cccc6f8b7d8e7d585970eadb74ae340ad5c98f5b225a3ce8316cfc41d0bcd1a303330c536bd08803c6d21753d2f19c46d038a0444c3583b6a3ad3f5653d2774d7f206bcbcacb3baa6655ffd5fe5438b89bb3c27f84239b2bd6286876011329ab8402b9b55849a37d38b4ad5fa7ef8f2aadfa1ca795bcb19a95f88fb98b943e83b47a626fb33adcc2b2ed6f63ebf94496928d604554febb9cd8d54afa93148bc489a5409590b1e9d1dc5c46c8c1a8f82d861f96d90ff3f947043d9f702c979a146584f", @generic="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"]}, @nested={0x1bf, 0x32, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @pid}, @generic="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", @typed={0x8, 0x4b, 0x0, 0x0, @u32=0x6}, @generic="9fa543d3e6c55120328da998255a89c3f0c362571e114dd2353e38b0ed7bd790fb9aa141f8782733717641c4a942255f3e99b525999be10020f9dc65a40c09b8a472879975261913527d884fc02e29434c00808c8113054ff7ae1a23eb8cd8cd4473179dfcfff434", @generic="493c085afbfdbead6bf71b55e266e5a04e93a2ad9b260fdc0aa7a7722f0b5acc78481fc28c3d1a9ebcb5eb354aee48f02be8a841660413e055f246d5cfb598fabe946f3338f6be64b0"]}, @nested={0x2ad, 0x1f, 0x0, 0x1, [@typed={0xeb, 0x94, 0x0, 0x0, @binary="7b9fafef99aed66761502c65541cec63c3748df4487846739b006da56e3190c600f6372df46dc2a7f24fed96c90dbc36429a2097a37783433394839323bd741e7f9bfafdbbc3f890080b45da7ba11f64859d70987f6f0a8381a276872006cd82714462b8fc10539ca03c11fcfe6fc74c55e974e62e0670eeec6869b55e731bdd049affc3b219a8fab82b5e98c62f23b3b767b0a6320c9866358b9d195ae1d4ac4ed1a4bbdc24576133c1f7303171d51be23b1a7256a55e2c284f41a91e5885e571b440d0313057dcf826033cc8a5e0179e46a1f3e0aa487291a01e946fed1c246b253f5cc6c0d2"}, @generic="3967e89e4a4e58ad03bc8d3d1ada6e7f0402fd6bdab3c262fb04892f6d4910d9305d7b4efdccdccba884ec341a0a3e33c29e1b1cd419f3e23e4975b65dfec8273972f009893275a3efd2a57b88a3bab1ed7d9fb93aeb50ea352b7f459e46a6764322e26b7d09fc5dacfac3b6283435f18a3cda1d9097707c", @typed={0x4, 0x86}, @typed={0x4, 0x89}, @generic="13f2db493b2956afcf90ed1f79b0039f68f5ec8fbf094b91256fc7490e402ba0699464b778825ed2579292c12825619f557d6550da5bf569a773367e5e079b580c0bcaf7c70a5061a3fbbd29f17a6ce443b8cacd03113955b950f4a145c78aeef46037c98696ef16438a1108b144f284d0de5ecf62fb65a3abc282a4f0f8454c175b6fb4a993fc41531f5396a01975dad2", @generic="30a29d556aa6a9a59a118a09f76a6439d86a65f98623ee86c35e3a1d07c2933cbb8b2cb46122f707603cc2293307a04943e287507a91d520ee76b18d2a7560fa3da820b7a5302b9d821b6da3aa34135b13e28e8852deedff4faa85dfe8c25a357b775ad2e5fba91e8a09638bb92b2033d3130ad46ea33f07ef4f1b310897350fddbfbc796c43af6dbb74aebe636185f59a05e4c63245d44ce67ed8ab107418e559ee0a7ed8241503068bdd5e"]}]}, 0x2798}], 0x4, &(0x7f0000005540)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r5]}}], 0x4c}, 0x4008001) set_mempolicy(0x8000, &(0x7f0000000200), 0x82) clone(0xb2b4d280, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) ioprio_get$uid(0x3, r0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0xffffffffffffffff, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) ioprio_get$uid(0x3, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) ioprio_get$uid(0x3, r6) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe4) r9 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x33) setregid(0xffffffffffffffff, r10) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="a0050000000000000100000000000000010000000000000000000000000000003800000000000000fcffffffffffffff06000000800000000100000000000000008000000000000082d9000000000000010000000000000000f8ffffffffffff0800000000000000050000008b0e0000010000800002000006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="01000000ffff0000000000000200000000000000080000000000000001000000040000002b000000000000000600000000000000020000000000000005000000000000000100010000000000cf0f0000600000000000000000000000fcffffffffffffff6f00000000000000a4c900000000000000010000000000000100000000000000000000000002000009000000030000005a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000000020000000000000002000000000000000500000000000000000000000002000000000000000000000200000000000000ff000000000000000100000000000000ad0500000300000003000000000000000300000000000000000000000000000008000000000000001f00000000000000d0090000000000000100008081000000000000200000002001800000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="05000000de780000000000000200000000000000810000000000000002000000000800005e2a00000000000002000000000000000300000000000000f9ffffffffffffff090000000000000000020000070000000400000000000000fcffffffffffffff16e6c97b0000000001000080000000000000000000000000faffffffffffffffd309000000000000590000000900000001000080", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00020000c900000000000000040000db0000000056910000000000000200000001000100284000000000000000000000000000000200000000000000ff0f000000000000070000000000000009000000bc07000003000000855edb208f0dbeabe52d6ad07b00deffff020000000000000004000000000000000000000001000000027a00000000000006000000000000001f00000002000000ffffff7f0600000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8100000009000000000000000200000000000000090000000000000004000000000000005b405b3a0000000002000000000000000300000000000000020000000000000002000000000000000000009800080000060000000000000004000000000000000900000000000000010001000000000005000000000000000500000000000000ff07000080000000fcffffff0800000005000000", @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0900000007000000000000000200000000000000070000000000000002000000018000005b290000000000000600000000000000000000000000000003000000000000000000000000000000030000000a0000000000000000000000feffffffffffffffb80b0000000000000900000000000000ff070000000000009392341a000000007f00000008000000040000000e00000000000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="05000000000000800000000000000000000000008000000000000000000000000900000006000000000000000000000000000000050000000000000000000000004002000000000003000000030000000000000000020000000000000101000000000000000800000000000002000000000000000004000000000000f9ffffff0200000006000000f7ffffff08000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="01000000941c796100000000000000000000000020000000000000000100000001000000290000000000000004000000000000000100000000000000ff07000000000000ffffffff00000000feffffff1000000005000000000000000500000000000000c38eab270000000001000000000000000700000000000000000200000000000007000000ffffff7f00000000fcffffff1fcc0000", @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB="0000000200000000000000000400000000000000faffffffffffff6c81f0ba0cff040000000400000095265d29000000004b12"], 0x5a0) clone(0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 17:32:11 executing program 3: ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xb3, 0x543021) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200) 17:32:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000180)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 17:32:11 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:11 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0xce9, 0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000000)={0x4, "06222e113b0836724333500a443c0fe32e3b1fbb6f941780b877697fe3862e4a", 0x3}) 17:32:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000180)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 17:32:11 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xd, 0x29, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f00000b8000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 17:32:12 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1001, 0x3) clone(0xc502c500, 0x0, 0x0, 0x0, 0x0) 17:32:12 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xd, 0x29, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f00000b8000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 17:32:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000180)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000000)="d7", 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 17:32:12 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0xf8d0, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 298.465057][T16223] IPVS: ftp: loaded support on port[0] = 21 17:32:12 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_delrule={0x24, 0x21, 0x2, 0x70bd29, 0x25dfdbff, {0x2, 0x20, 0x10, 0x3, 0x81, 0x0, 0x0, 0x8, 0x10000}, [@FRA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x30}}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x0) [ 298.718654][T16231] IPVS: ftp: loaded support on port[0] = 21 17:32:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) 17:32:13 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xd, 0x29, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f00000b8000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 17:32:13 executing program 1: set_mempolicy(0x2, &(0x7f0000000200)=0x8, 0x3) sysinfo(&(0x7f0000000000)=""/59) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:13 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x6, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000240)={@null=' \x00', 0x2, 'veth1_macvtap\x00'}) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000080)={0x4cb4, 0x1}) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r1, r5, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x2}) 17:32:14 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x101, 0x5) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x40) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) setpriority(0x0, r0, 0x800) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0x404, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x31}]) 17:32:14 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xd, 0x29, 0x1, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f00000b8000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 17:32:14 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) socket$bt_bnep(0x1f, 0x3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40480, 0x0) 17:32:14 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:14 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0x5) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8100, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r1, 0x12) 17:32:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0x404, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x31}]) 17:32:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) [ 300.862118][T16322] IPVS: ftp: loaded support on port[0] = 21 17:32:15 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="2b00000006000000000000000000000004000000fffffffffffffff00000004b96ba1b00002c0000000000"], 0x2b) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 301.217568][T16330] IPVS: ftp: loaded support on port[0] = 21 17:32:15 executing program 3: set_mempolicy(0x2, &(0x7f0000000200)=0x1, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:15 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0x404, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x31}]) 17:32:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 17:32:16 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000000)={0xa, {0xb1, 0x1, 0xffff8f0a, 0x9c}, {0xfffffff7, 0x7, 0x8001, 0x7fffffff}, {0x800}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:16 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/140, &(0x7f00000000c0)=0x8c) 17:32:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 17:32:16 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0x404, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0, 0x31}]) 17:32:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) [ 302.599624][ T32] audit: type=1800 audit(1595352736.955:15): pid=16393 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16382 res=0 17:32:17 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) 17:32:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000240), 0x4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000280)='./bus/file0\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x5000) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000140)=""/139) clone(0x100c000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x4, 0x0, 0xffff, 0x200}) 17:32:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 17:32:17 executing program 3: set_mempolicy(0x2, &(0x7f0000000200)=0x40, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:17 executing program 4: set_mempolicy(0x8000, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x4, 0x6000, 0x1f, 0x20, 0x8}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x840) set_mempolicy(0x0, &(0x7f0000000200), 0x0) [ 303.833670][ T21] tipc: TX() has been purged, node left! 17:32:18 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) 17:32:18 executing program 0: set_mempolicy(0x8000, &(0x7f0000000000)=0xfffffffc, 0xffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r6, 0x210, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r4, r7, 0x0, 0x8000fffffffe) getsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=0x8) openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80400, 0x0) 17:32:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 17:32:18 executing program 3: clone(0x20400, 0x0, 0x0, 0x0, 0x0) 17:32:18 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x26000) connect$ax25(r1, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = dup(r0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000001c0)={0x2, 0x2, 0x800, 0x3, 0x8}) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000000c0)) 17:32:18 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) 17:32:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) [ 304.734232][T16439] IPVS: ftp: loaded support on port[0] = 21 17:32:19 executing program 1: set_mempolicy(0x4000, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0xb, 0x2) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4300aa07", @ANYRES16=r6, @ANYBLOB="95c40000000000000000010000000000000009410000004c00180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe77c4043c9a14327}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000828bd7000fedbdf25010000000000000008410000001c00187fffffff69623a00000000000000006c6176655f31000000"], 0x38}, 0x1, 0x0, 0x0, 0x4048044}, 0x80) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x6}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x400c040) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:19 executing program 2: msgctl$IPC_SET(0x0, 0x1, 0x0) 17:32:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 17:32:19 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x990, r4, 0xa04, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x3, 0x9}}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_IE={0x1d3, 0x2a, "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"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xff}, {0x8}, {0x8, 0x0, 0xf191}]}, @NL80211_ATTR_IE={0x759, 0x2a, "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"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b44e620a3694"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x990}, 0x1, 0x0, 0x0, 0x4000000}, 0x8081) 17:32:20 executing program 1: set_mempolicy(0x8000, &(0x7f0000000200)=0xdd2, 0x200003) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:20 executing program 4: set_mempolicy(0x3, &(0x7f0000000200), 0x6) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:20 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100010, 0xffffa88f) 17:32:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) [ 306.068106][T16489] IPVS: ftp: loaded support on port[0] = 21 17:32:20 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) [ 306.439406][T16497] IPVS: ftp: loaded support on port[0] = 21 17:32:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockname$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100010, 0xffffa88f) 17:32:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 17:32:21 executing program 4: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0xc, 0x1, 0x7ff}) set_mempolicy(0x0, &(0x7f0000000040)=0x1, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x4) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001700)={0x14, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000226bd7000e7dbdf250a00000004000b000800090002d60511f9dfa5f499f435af1a34ed875d1d000c006e80040001dd03000200e9a91e7992fc94039eb038"], 0x2c}, 0x1, 0x0, 0x0, 0x8043}, 0x42) 17:32:21 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0xfffffffffffffffe, 0xfffffff7) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvfrom$netrom(r1, &(0x7f0000000000)=""/239, 0xef, 0x2060, &(0x7f0000000100)={{0x3, @default, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 17:32:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100010, 0xffffa88f) 17:32:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) [ 307.393000][T16558] IPVS: ftp: loaded support on port[0] = 21 17:32:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f0000000000)=""/69) r1 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000000)=""/69) semget(0x2, 0x0, 0x50) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$GETZCNT(r2, 0x4, 0xf, &(0x7f0000000000)=""/69) semctl$IPC_RMID(r2, 0x0, 0x0) 17:32:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 17:32:22 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) prctl$PR_GET_SECUREBITS(0x1b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:22 executing program 4: set_mempolicy(0x3, &(0x7f0000000080)=0x4, 0x98e1e4b) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER={0x6c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x101}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x89e}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x20}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x100}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xbdfe}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8000fffffffe) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000000)=0x9) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:22 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100010, 0xffffa88f) 17:32:22 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x2010000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:32:22 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100010, 0xffffa88f) [ 308.521403][ T21] tipc: TX() has been purged, node left! 17:32:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:23 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 308.671386][ T21] tipc: TX() has been purged, node left! 17:32:23 executing program 1: set_mempolicy(0x4000, &(0x7f00000001c0)=0x1, 0x7) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={&(0x7f0000000000)="c95417efd3f721e962fe44bdd4d574f27cf2a548ce3205cfa4652285c12e479b35857e80e7401478241006d736cbd5052d7d38820d5314cae2840c21aee856b07e3dcdb0", &(0x7f0000000080)=""/116, &(0x7f0000000100)="3721b9c08fd09d759918216a25c0fa75d582ef4c9b3688d3d21df1d7d7a35eb3a92bd47e1b09e330df991e281b9e24fdc08c6f617515f5ca1bbf2868e9ebe7cab35e6b79339e164afee15c9a6236", &(0x7f0000000240)="b7a3661aa27efcea0bbf6283e17e6f381b1c9dbf708875047ed6211237b058b5eac5f8034105fd53a4f5201b13d8e39981476823a17d48bbf62dca7ebbb9096f2c09e0255ec03df96d7e7f715515f29acebdad6484ee25497525a19325dc48f348103a8f7e3762c41add60bb4aa420748fc4e5c1201d00c84fdf7d2a8e86f8ca81c1469a30c59fc3a1fa1f741dcb8ca0574e077dd381e9fe778ae4b72daa59a7f38eb1b23272bacb8d9a6d05f8111486aee7a3974acab1ac5c82d71f1c1503c53338ca8bfb41ed76b71a2fb1573466f8e0614bc80c3664cb89f5074cbe", 0x1, r1, 0x4}, 0x38) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x8) [ 308.825878][ T21] tipc: TX() has been purged, node left! 17:32:23 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 308.911020][T16619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100010, 0xffffa88f) [ 309.095388][T16622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.120611][T16628] IPVS: ftp: loaded support on port[0] = 21 17:32:23 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r4, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001000500"/48], 0x48}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x350530f24289c7ff}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xac, r4, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0xac}}, 0x24020080) 17:32:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100010, 0xffffa88f) [ 309.519466][T16638] IPVS: ftp: loaded support on port[0] = 21 17:32:24 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x200, 0x1, 0x0, 0x7, 0x0, 0xffff, 0x40}, 0x9c) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06464b8, &(0x7f0000000000)={0x1, 0x0, 0x5, 0x3f, 0x1, [0x4, 0x1f, 0x3ff], [0x4, 0xfffffffc, 0x8001, 0x3], [0xffffffff, 0x6, 0x0, 0x3], [0x6, 0x1, 0xe30, 0x93]}) [ 309.854798][T16673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.049055][ T32] audit: type=1800 audit(1595352744.405:16): pid=16672 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16373 res=0 17:32:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:24 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000080)=0x287, 0x2) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000180)=0x401, 0x23) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x26) ftruncate(r6, 0x7fff) sendfile(r2, r6, 0x0, 0x8000fffffffe) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x6, {0x4, 0x0, 0x7, 0x1, 0xfffffff9, 0x180000}}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:24 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x80202, 0xe8) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(0xffffffffffffffff, r6, 0x0, 0x8000fffffffe) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffff7d, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x3}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r5}]}, 0x70}, 0x1, 0x0, 0x0, 0x8040}, 0x4000000) ioctl$FICLONE(r1, 0x40049409, r5) 17:32:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_DQEVENT(r1, 0x80805659, &(0x7f0000000000)) [ 310.616153][T16710] IPVS: ftp: loaded support on port[0] = 21 [ 310.642246][T16703] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:32:25 executing program 1: set_mempolicy(0x1, &(0x7f0000000100)=0x1e, 0x80000001) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x3ff, 0x401, 0x3, 0x0, 0x0, [{{}, 0x7fff}, {{r7}, 0x1}, {{r1}, 0xfffffffffffffffa}]}) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$FIONCLEX(r4, 0x5450) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000080)={0x20, 0x3, 0x731, 0x2, &(0x7f0000000040)=[{0xfff8, 0x9, 0x4, 0x1}, {0x1b45, 0x400, 0x1, 0xffff}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 310.667922][T16708] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f0000000000)={0xb46, 0x1, 0x4, 0x0, 0xcda, {0x0, 0x2710}, {0x2, 0x1, 0xc0, 0x1f, 0x1, 0x6, "f12d761f"}, 0x9000, 0x3, @fd=r4, 0x3}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000001c0)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r6, 0x0, 0x6, 0x4, 0x1f3, 0x4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r7, 0xad}, &(0x7f00000000c0)=0x8) set_mempolicy(0x0, &(0x7f0000000200)=0x4, 0x0) [ 311.309293][T16727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:32:25 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x4a800) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f00000000c0)) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x6, 0xfbfffffd) r5 = dup(r4) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000140)={0x4, 0x3, 0x80000000, 0x3, 0xb, "d133374cdada79b6b87428660cf1ff9013d9a1"}) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000180)={0xa, {0xfffffffe, 0x6, 0x0, 0x1f}}) [ 311.362601][T16731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:26 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x16) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000000)={[], 0x639, 0x6a7, 0x6, 0x7, 0x3, r3}) 17:32:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 312.233209][T16748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 312.372280][T16756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 313.143411][T16769] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:28 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)={0x98, 0x75, 0x1, {0x8d, "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"}}, 0xfffffe5a) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:28 executing program 3: set_mempolicy(0x8000, &(0x7f0000000200)=0x1, 0xffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') 17:32:28 executing program 0: set_mempolicy(0x2, &(0x7f0000000200), 0x0) 17:32:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 17:32:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:32:28 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(r1) shmdt(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 314.069235][T16785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:28 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000000)={@local, 0x0}, &(0x7f0000000040)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x6, 0x5, 0x8000, 0x10, r2, 0x5, [], r6, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) 17:32:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000160001ff7f000000000000000a000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\b'], 0x20}}, 0x0) [ 314.300060][T16798] IPVS: ftp: loaded support on port[0] = 21 17:32:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0x7, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 17:32:28 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x10007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0xfffffffe) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010140004d326bd7000fedbdf22b2212cae04a4403cedf5ea48840f8c59850e7782d607972e06a348f4af1e9290c49ed7e2250800004c0000000001080015000500b200b4e8e11cb6c16c859f783ac6804f19a93b54d79913fd838a3385b19743b9f38a23e4fc2967dda05e0e13385a0cce5ca805a1da529e85582a3a05232eb7eff979dd34f9e32ccb2458d6c62b4e"], 0x28}, 0x1, 0x0, 0x0, 0x58}, 0x24044050) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @rand_addr=0x64010101}, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @multicast2}, 0x18b, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1000, 0x9}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:28 executing program 1: write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x2, 0x3, 0x6}, 0x8000}}, 0x18) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x8a00e00, 0x0, 0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) [ 314.644952][T16825] IPVS: ftp: loaded support on port[0] = 21 [ 314.697414][T16828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:29 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x199d486bdf3d7d92, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) keyctl$session_to_parent(0x12) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="02000000", @ANYRES16=r4, @ANYBLOB="020027bd7000fedbdf250c0000001800078008000100ff0f00000c000300cb050000000000000c00098008000100080000000c0007800800010008000000200004801c000780080004000700000008000400200000000800030007000000"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x52802, 0x0) 17:32:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000160001ff7f000000000000000a000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\b'], 0x20}}, 0x0) 17:32:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0x7, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 17:32:29 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000000)=""/149) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="73797a746e6c32000000000000000000d20d5bc981b9bb91a6f595ae38dba6a70717159a0aa97124be1ca5ea9954095db107e52618f2284fca9a191a98e15239f68cd3aec9a7709d0e8335c8f9904ed8b632351e83263d0ea4a8f6efe26b2f1e110000359171700723e7109765b5e6381c74092d24b6953c9abc19716678ca418ef19be68435d03c088ae7df27b966b09347610cc50046ad5d433cd74589b054d8a41e841ecd", @ANYRES32=r3, @ANYBLOB="0010008000c13b0000000000002200800066000003049078e0000002ac1414bb441c35d453ff056317110000000000040001000000000fff00000005940401008917e664010100e0000002e00000027f000001e00000024408703000000b88862b00000003010aeac2e6f16070a6fb0711220a2d3f67ddd7619c0418c9bf1dcf000a6d6eb613c8b1c1790000b9225a9b12a57d8781367301e2bc35c70aca49eb21cb6abcc7440ff8f54649c0d02528"]}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x200, 0x6, 0x9, 0x7fff}, 0x7, 0x1, 0x2, 0x6, 0x4, 0x1, 0x13, 0x1f, 0x2, 0x91, {0x7, 0x9, 0x1, 0x6, 0xb, 0x100}}}}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x6a, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2, 0x300}, [@typed={0x4}, @generic='=']}, 0x1c}}, 0x0) 17:32:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000040)={0xfff, 0x80000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x30, r7, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x380}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2004}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000841) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6e70737a78f5b788c062de7df0dbad", @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250b00000008000600020000000800040000000080"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) getrlimit(0x7, &(0x7f0000000000)) [ 315.291572][ T1023] tipc: TX() has been purged, node left! [ 315.347953][T16866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:29 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x43c, 0x3f3, 0x4, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x2a, [0x92f, 0x6e, 0x43, 0x0, 0xc68, 0x8001, 0x7ff, 0x4, 0x7, 0x2, 0x9, 0xffffffff, 0x81, 0x40, 0x5, 0x6, 0xfffffe01, 0xa2f, 0x6, 0x3, 0x7fff, 0x2, 0x800, 0x6, 0x1, 0x3, 0x448, 0xdb3, 0xfffffffd, 0xffff7a2b, 0xff, 0xffff, 0x101, 0x3, 0x9, 0x6, 0xffff, 0x7, 0x4, 0x800, 0xfffffff7, 0x3, 0xffffffff, 0x14, 0x1000, 0x80000001, 0xe62d, 0x9, 0x6, 0x6, 0x3, 0x1, 0x5, 0x6, 0x5, 0x16e, 0x8, 0x4, 0x80000001, 0x800, 0x1, 0x7, 0x6, 0x2], [0x485, 0x8, 0x7f, 0x6, 0x8, 0xffffffff, 0x1, 0x7, 0x4e, 0xff, 0x6f1, 0x3a, 0x62, 0x243, 0x101, 0x7, 0x1, 0x2, 0x0, 0x5, 0x0, 0x6889a6e4, 0x3, 0xfffffff9, 0x5, 0x10000, 0xb9, 0x8, 0x3, 0x6, 0x0, 0x40, 0x0, 0x7f, 0x1, 0x224, 0x6, 0x65d, 0x1, 0xba, 0x800, 0x4, 0x6, 0x4, 0x0, 0x200, 0x7, 0x305, 0x8, 0x6, 0x7, 0x10001, 0xaed1, 0xfff, 0x7, 0x1000, 0x8, 0x7, 0x0, 0x2, 0x9, 0x8, 0x1], [0x8, 0x7, 0x41465d01, 0xe55, 0x100, 0x3ff, 0xfc6, 0x80000001, 0xf22, 0x1, 0x2, 0x1, 0xd69, 0x0, 0x73, 0x401, 0x5, 0x5, 0x182d, 0x8, 0x7, 0x401, 0x4, 0x2, 0xfa2, 0x5, 0x1, 0x7, 0x7, 0x9e, 0x4, 0xff, 0x0, 0x1ff, 0x20, 0x10000, 0x7, 0x5, 0x4, 0x7, 0x6, 0xba43, 0x1, 0x4, 0xab4a, 0x0, 0x3ff, 0x9, 0x2, 0x6, 0x2d000, 0x3, 0x3ff, 0x8, 0x0, 0x7, 0x1, 0x3, 0x12bf, 0xce, 0x5, 0x3, 0x0, 0x4], [0x1, 0x54d, 0x4000000, 0xc9, 0x8001, 0x5, 0x5, 0x200, 0x2, 0x7, 0x4, 0x3, 0xe0, 0x8001, 0x7, 0xfffff001, 0xd67, 0xffffffff, 0x80000001, 0x1c, 0x9, 0x727d, 0x9, 0x80000000, 0x7, 0xfffffffc, 0x80000001, 0xfffff801, 0x0, 0x4, 0x7ff, 0x401, 0x1, 0x275, 0x10001, 0x8, 0x8, 0x1, 0x10000, 0xffffffff, 0x9, 0xfffffffe, 0x1ff, 0x8, 0xc4f, 0x1000, 0x0, 0x20, 0x9, 0x7ff, 0x100, 0xfffffffc, 0x9, 0x80000000, 0x9, 0x2, 0xff, 0xa12, 0x9, 0x6, 0x3, 0x6, 0x7, 0x8], 0x1c, ['\x9c.%-\x00', '$\x00', '\x13\x00', '{\x00', '\x00', '\x00', '^-[.\x00', '\x00', '(\x00', '{*[$--\x00']}, ["", "", ""]}, 0x43c}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000140)) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) fsmount(r4, 0x1, 0x70) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, r4, 0x10000000) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000000)=0x81, 0x4) [ 315.450940][T16869] IPVS: ftp: loaded support on port[0] = 21 17:32:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000160001ff7f000000000000000a000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\b'], 0x20}}, 0x0) 17:32:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0x7, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 17:32:30 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$cuse(0xffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) [ 315.621644][T16873] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.880740][T16891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:30 executing program 0: set_mempolicy(0x0, &(0x7f0000000200)=0x6, 0x4000000) [ 315.939845][T16873] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000160001ff7f000000000000000a000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\b'], 0x20}}, 0x0) 17:32:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0x7, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 316.300108][ T32] audit: type=1800 audit(1595352750.655:17): pid=16900 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16334 res=0 17:32:30 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x8001, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 316.469092][T16921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:30 executing program 1: set_mempolicy(0x4e4983f41430f138, &(0x7f0000000040)=0x1, 0x3fff) prctl$PR_SET_FP_MODE(0x2d, 0x0) clone(0xc9361300, 0x0, 0x0, 0x0, 0x0) 17:32:30 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100)=0xffffffff, 0x4) r2 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x7, 0x8, 0x7, 0x9, 0x0, [0x0]}]}}}], 0x14, 0x5}, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 17:32:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0xfdfdffff}) 17:32:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'xfrm0\x00', {0x3f}, 0x2}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@delqdisc={0x24, 0x25, 0x22, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0x2}, {0xa, 0x6}, {0x10, 0xb}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x800) 17:32:32 executing program 0: init_module(&(0x7f0000000080)='-)\x00', 0x3, &(0x7f00000000c0)='*\x00') set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1e1142, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0xffffbffe) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000000)=0x4) 17:32:32 executing program 1: clone(0xe1384300, 0x0, 0x0, 0x0, 0x0) 17:32:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETAF(r0, 0x8926, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eefbe6a019c52af9"}) 17:32:32 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x1) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 17:32:32 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0xfdfdffff}) [ 318.220254][T16959] sp0: Synchronizing with TNC [ 318.261831][T16963] IPVS: ftp: loaded support on port[0] = 21 17:32:32 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0xfdfdffff}) [ 318.319740][T16958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 318.354136][T16959] sp0: Synchronizing with TNC 17:32:32 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) set_mempolicy(0x0, &(0x7f0000000200), 0x0) [ 318.492752][T16989] IPVS: ftp: loaded support on port[0] = 21 17:32:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETAF(r0, 0x8926, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eefbe6a019c52af9"}) [ 318.647903][T16963] IPVS: ftp: loaded support on port[0] = 21 [ 318.693886][ T21] tipc: TX() has been purged, node left! 17:32:33 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) socket$inet_icmp(0x2, 0x2, 0x1) [ 318.921567][T17030] IPVS: ftp: loaded support on port[0] = 21 [ 318.980831][T17033] sp0: Synchronizing with TNC 17:32:33 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x9, 0x7, 0x7}) 17:32:33 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0xfdfdffff}) 17:32:33 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./bus\x00', 0x6, 0x2) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000000)=""/249, &(0x7f0000000100)=0xf9) 17:32:33 executing program 4: clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETAF(r0, 0x8926, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eefbe6a019c52af9"}) 17:32:34 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2514000000", @ANYRES32, @ANYBLOB="0a001f001000fdfff1ffffcb530001"], 0x2b0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 319.967413][T17082] IPVS: ftp: loaded support on port[0] = 21 [ 320.041781][T17083] sp0: Synchronizing with TNC [ 320.143650][T17092] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.320211][T17102] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.491805][T17115] IPVS: ftp: loaded support on port[0] = 21 17:32:35 executing program 0: set_mempolicy(0x4000, &(0x7f0000000200)=0x800, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) 17:32:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f00000000c0)={0x0, 0x70, 0x7, 0x1, 0x1f, 0x1, 0x0, 0x80000000, 0x4050, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2860, 0x7, 0x1, 0x5, 0x7, 0x3, 0x20}) set_mempolicy(0x69ed38cc5e677c08, &(0x7f0000000000)=0x1, 0x1) r3 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4000, 0x0) openat$md(0xffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x80, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETAF(r0, 0x8926, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eefbe6a019c52af9"}) 17:32:35 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x80000000, 0xc55, 0x685c5f6c, 0x22b, 0x9, 0x1f, 0xe8f2, 0x20ab9e10}, &(0x7f0000000040)={0x7, 0x3, 0x100, 0x10001, 0x3, 0x1000, 0x3ff, 0x3}, &(0x7f0000000080)={0xb8, 0x100000000000c0, 0x2, 0xf8e, 0xffffffffffff7fff, 0x8, 0x100000001, 0xbd}, &(0x7f0000000100)={r0, r1/1000+10000}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:35 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x8400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x80) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x1, 0x8, "26f592", 0x1, 0x7}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x103440, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000200)) 17:32:35 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2514000000", @ANYRES32, @ANYBLOB="0a001f001000fdfff1ffffcb530001"], 0x2b0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 321.732230][T17165] IPVS: ftp: loaded support on port[0] = 21 [ 321.747077][T17168] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.5'. 17:32:36 executing program 3: set_mempolicy(0x8000, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)={0x0, 0x68, 0x800, &(0x7f0000000000)=0x1}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:32:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa9ac33775997eceb, 0x0, [0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.123801][T17183] IPVS: ftp: loaded support on port[0] = 21 17:32:36 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffe) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendmsg$nl_crypto(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@delrng={0x10, 0x14, 0x8, 0x70bd2a, 0x24dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:36 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2514000000", @ANYRES32, @ANYBLOB="0a001f001000fdfff1ffffcb530001"], 0x2b0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:32:36 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x202c00, 0x20, 0x10}, 0x18) r1 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x230000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 322.492647][T17221] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.5'. 17:32:36 executing program 4: set_mempolicy(0x0, &(0x7f0000000000)=0x3, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 322.555488][T17224] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:32:37 executing program 3: r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'veth1_to_hsr\x00', 0xa2}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000000c0)) clone(0x50008800, 0x0, 0x0, 0x0, 0x0) [ 322.692577][ T32] audit: type=1800 audit(1595352757.055:18): pid=17227 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16376 res=0 17:32:37 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2514000000", @ANYRES32, @ANYBLOB="0a001f001000fdfff1ffffcb530001"], 0x2b0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:32:37 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x7, 0x102, 0x1, {0x80000001, 0x200, 0x9, 0x7}}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x5, 0x0, [], [{0x2, 0x401, 0x10000, 0x7, 0x4, 0x9}, {0x2, 0x7765, 0xfffffffffffffff9, 0x7, 0x6}], [[], [], [], [], []]}) 17:32:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0xfd95) [ 322.987482][T17241] IPVS: ftp: loaded support on port[0] = 21 [ 323.102747][T17245] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.5'. 17:32:37 executing program 3: set_mempolicy(0x2, &(0x7f0000000200)=0x1, 0xffffffff) sched_yield() clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 323.442146][T17253] IPVS: ftp: loaded support on port[0] = 21 17:32:37 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) 17:32:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0x8, 0x7fffffff, 0x3153}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x165003, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0x400, 0xff, 0x3, 0x80000000, 0x80000005, 0x80000000, 0x9161}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000180)={0xa00000, 0x10000, 0xfffff224, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990001, 0x8, [], @p_u32=&(0x7f00000000c0)=0x5de}}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x14, 0x5, 0x1, 0xe01, 0x0, 0x0, {0x3, 0x0, 0xa}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8880}, 0x811) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_int(r8, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000080)) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:38 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r1) keyctl$unlink(0x9, r0, r1) 17:32:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statfs(&(0x7f0000000080)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x400000, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000000)) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:38 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) 17:32:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0xfd95) [ 324.512621][T17320] fuse: Bad value for 'user_id' [ 324.546765][T17320] IPVS: ftp: loaded support on port[0] = 21 [ 324.605248][T17328] fuse: Bad value for 'user_id' [ 324.664462][T17328] IPVS: ftp: loaded support on port[0] = 21 17:32:39 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r4) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) getsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:32:39 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) 17:32:39 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4800048}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @remote, 0x10001}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}]}, 0x94}}, 0x8c8) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:40 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) 17:32:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0xffffffffffffffff, 0xfffffffe) 17:32:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0xfd95) 17:32:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000000)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$RTC_UIE_ON(r2, 0x7003) 17:32:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000000)) set_mempolicy(0x4000, &(0x7f0000000200)=0x40, 0x0) 17:32:42 executing program 4: clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r0, 0x0, 0x8000fffffffe) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x100010, r2, 0x0) 17:32:42 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb18", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x17c1, 0x10, 0x0, @opaque="eefaf5b30b428111"}}}}}}, 0x0) 17:32:42 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x3, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)}, &(0x7f0000000100)=0x50) 17:32:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0xfd95) 17:32:42 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x3) clone(0x84202980, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000200)='./bus\x00', 0x3610c2, 0x30) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) getpgrp(0x0) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x50402, 0x8) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x43e) sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="8705e27bdb76681c86194b926b52898821022c6556d4e74653855e60696b7d1f99c699a6acd90769585d3a3ce33ef8c9f378cf675fb9915fa6c9aa0e67aaa0c4736175249ebbe60cda607002cafd7b10b6762787699c15b645845f4079dd8e57a604c549220ff0b74843ecb33c17fb4418667a73eb96c0050000000000000043504ca35223323b61c4e715e5db945dcf1b1ef6a309223affffffffbbc1afce", @ANYRES16, @ANYBLOB="300425bd7000fcdbdf2504000000080002000100000098000c8054000b8008000900bbba383908000900b640e87608000900ecef597108000a00c416000008000900dff1d8170800090075e2f8110800090026b6ea6b08000900832ea01308000a006e94000008000a00f17b00003c000b8008000a006e99000008000a00a72f0000080009001ca0ff3808000900993ddd3508000a00d5fe000008000a00476d000008000a00c9d8000004000b80"], 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x880) [ 328.510849][T17416] IPVS: ftp: loaded support on port[0] = 21 17:32:43 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb18", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x17c1, 0x10, 0x0, @opaque="eefaf5b30b428111"}}}}}}, 0x0) 17:32:43 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x1144200, 0x0, 0x0, 0x0, 0x0) 17:32:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x5, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:43 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb18", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x17c1, 0x10, 0x0, @opaque="eefaf5b30b428111"}}}}}}, 0x0) [ 329.392031][ T21] tipc: TX() has been purged, node left! 17:32:43 executing program 4: semget$private(0x0, 0x2, 0x3b1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syncfs(0xffffffffffffffff) r0 = openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x4cad00, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000100)={0x3, 0x8, 0x7, {0xc, @sliced={0xfb, [0x8, 0x1ff, 0x3, 0x7, 0x3, 0x2, 0x299a, 0x59, 0xffff, 0x5, 0x401, 0xc00, 0x4, 0x8, 0x2, 0x2, 0x601, 0xfffd, 0x6fb, 0x8001, 0x156e, 0x5, 0x4, 0x400, 0x6, 0x7, 0x9, 0x5c, 0xffc0, 0x7ff, 0x6, 0xedf8, 0x5, 0x7, 0x3ff, 0x6, 0x20, 0x7, 0x5, 0x80, 0x3d, 0x100, 0xfff, 0x0, 0x4, 0x6, 0x9, 0x1], 0x80}}, 0x7}) r1 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x400000, 0x20, 0x10}, 0x18) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) openat$rfkill(0xffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x202, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:43 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 17:32:44 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$binfmt_aout(r2, &(0x7f0000000240)={{0x107, 0x4, 0x57, 0x2b6, 0x0, 0x8, 0x1ad, 0x77920}, "ba1bacb63f", [[], [], [], []]}, 0x425) [ 329.833339][T17474] IPVS: ftp: loaded support on port[0] = 21 17:32:44 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb18", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x17c1, 0x10, 0x0, @opaque="eefaf5b30b428111"}}}}}}, 0x0) 17:32:44 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) [ 330.113862][T17499] IPVS: ftp: loaded support on port[0] = 21 17:32:44 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x0, &(0x7f0000000080), 0x2000, &(0x7f00000000c0)={[{@inode64='inode64'}], [{@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, '}:{+&\'/$(\xa1[--'}}]}) 17:32:44 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000fffffffe) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', r5, 0x4, 0xd1, 0x6, 0x0, 0x43, @local, @private1, 0x7800, 0x8000, 0x5, 0x6}}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000100)=@xdp={0x2c, 0x8, r7, 0x1b}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000240)="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", 0xfd}, {&(0x7f0000000340)="7be6efe404360b36596db3cd1b1a5975db83e65deae808a33f96c1c855ee7a20fa5429d7746ec47fe5e640ab4dc965fc5820d3adbf9410eaadd898982c5fdc25e89402940cdcfd1e8f8a1f6a461bd3f106d45e0f8b5af99027b0f6e7b32fcc8191f268d4974858463bc0d0803be78b763e838fd57dd67ad007d88a3fceac65bc6811629b8ef798abb2c443d09467bb568e9c1c4918", 0x95}, {&(0x7f0000000400)="aeba0a22733c7c18615550f3476e3b3e9e830f0875a3a8d1414feeeb559b1b710a927d4631efbea5e9daa18ee746343a284d2ac314274b717c80ac534f12e813436f18c2132d9c5a8954c3f6959e29879a6e37eb62aea124bd3b81af3becbf9cd042a7c5d28c8a25b10a1068f16da93b0b18a831ac0f2e0924b887b0d1f7b4981e0fe34e03b0", 0x86}, {&(0x7f00000004c0)="0f17d4759b0a9437cdcc5d827bf75f0ac5d758fe9bc316a1d0881e316ce594fd1606a4225ee8aa2921e999a642e5db20bddc12a348c106b34c414efc18197a5b23fde84cfdbf24ca178fabae8435a9647db8c162eef7f250c89b9b3426ac30ae68f1a63c37f57328bb5b788cec7918bf1a8275f7adfa17217fb2bd2032d9f53bb8699dea5ab5d8c4ea135616796d575fae13b8f05cc0f9e7efcd34dfe150a855898bc0a649b24a2f477f8254f8b63f277688e3e0ee4b518545933a32feb9f38af6c6e3ea04734c027e61c1fff800d701857b3bb0342f86af52df9e861aa867c0899fed1744ee281b90b8bd17987c45b6835932b6132ca6", 0xf7}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000180)="dc0a7d31ff63b7b16a5bc16e84df43f588098ec50b2efcfd4c5bf8614041a4c7a47e4023f70136c2c18bcf30b10de5ae7c817d4367cff1d181024e6f77fd151186fdc31388066761", 0x48}, {&(0x7f00000015c0)="fc60b1405a658c9967db9a0b2ee7e2af422de3449b8e10d58d038c7a0385b3f3c4906e08f5d423b1b2e3e68a3b18375d98b63805a28bff40b15e20a9e77b37e753c99c7edf9f8f4e3c0db695eba0f1", 0x4f}, {&(0x7f0000001640)="4dc6a4aa164b01135f4adc429e07a8fcb0d31600e419cd37a4f0ec2a8c2f93cd56deef6e2670d073e769ef75cd0b13d0d375d2b9e5a8399aeae24e37250a7f57153ec9ac9deb635962a8ac070d562907acd202eac4449eaffb26f071fa34d4cfc561dad7f7762d3ad04ac52d28b6ebd429e6080b3c3d94aafbcd12bf76b195c686795c6b28a03c33cd1b0c869912755838a3b0c6f936c1edeae55f5e33e9d29b6f331d", 0xa3}], 0x8, &(0x7f0000001740)}, 0x8010) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) 17:32:44 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 17:32:45 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x2, 0x800003) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:45 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 17:32:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000080)=0x1) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) openat$pidfd(0xffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 17:32:47 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x1401, 0x400, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000840}, 0x800) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 17:32:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x84, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000080}, 0xc0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x10000400, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x3, 0x3) clone(0x840100, 0x0, 0x0, 0x0, 0x0) 17:32:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) [ 332.991761][ T21] tipc: TX() has been purged, node left! 17:32:47 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() 17:32:47 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) ptrace$peeksig(0x4209, r0, &(0x7f0000000040)={0x10000, 0x1, 0x20}, &(0x7f0000000080)) 17:32:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 17:32:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x990000, 0x0, 0x10000, r0, 0x0, &(0x7f0000000000)={0x9c0907, 0x10001, [], @ptr=0x1}}) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="90000000c9dabeabe5a7892b3dfae0253076f1a148aec99928a7d8ef8f96bbc51f741840cd0ca10b14b95cba9408a96e695bada762360f96a5d208d3ed5dee17d22182501e41da7975e6", @ANYRES16=r2, @ANYBLOB="00022cbd70000a704839d8fddbdf000000000014000600766c616e30000000000000000000000014000600626f6e645f736c6176645f300000000008000500ac1414aa08000500ac1414bb14000300fc0000000000000000000000000000011400000000000000ffffac1414aa14000200fe800000000000000000000000000010080004000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x10000002) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) bind$vsock_stream(r4, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) 17:32:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) [ 333.659308][T17570] IPVS: ftp: loaded support on port[0] = 21 17:32:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x800, 0x70bd2a, 0xfffffff9, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x3}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4040830) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{0x44}, {0x6, 0x0, 0x0, 0x50000}]}) 17:32:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 17:32:48 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r4) 17:32:48 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/73) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 17:32:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 17:32:49 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x400800) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r4, 0x80000, r6}) set_mempolicy(0x2, &(0x7f0000000000), 0xfffffffb) [ 334.704075][T17615] IPVS: ftp: loaded support on port[0] = 21 [ 336.181909][ T21] tipc: TX() has been purged, node left! [ 336.341742][ T21] tipc: TX() has been purged, node left! 17:32:50 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x4b, 0x3, 0x401, 0x0, 0x5}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x18, &(0x7f0000000140)=ANY=[@ANYRES32], &(0x7f0000000040)=0x8) 17:32:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 17:32:50 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) write$binfmt_misc(r3, &(0x7f00000000c0)={'syz1', "da20385ebbede5d38ed74b0f961a993642d4676b75fcb6c6d20f820767000f13b25a990a0bc55cdf7e992ad3a21a8d769caa3803d5a9336be9f474b004f0df7bc87282af4d1ea2082cf1726ef2c575319a608426cc99ae4e3755ba738a7cecef1e8d85c74bec092b87291fe855a7efe82e975fb2e94f30c19a8f9459abd87f4dfc77709800e30df4379cef06ee09fe50eb4724fbc3aeeee620ea20d89bdc30e9edf13c898dffc99aacdc3225864f4b83ab173b4a683f5a6c3e90"}, 0xbe) 17:32:50 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x900, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe77c4043c9a14327}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000828bd7000fedbdf25010000000000000008410000001c00187fffffff69623a00000000000000006c6176655f31000000"], 0x38}, 0x1, 0x0, 0x0, 0x4048044}, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x4, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4000) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:50 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1000, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 336.746238][T17670] IPVS: ftp: loaded support on port[0] = 21 17:32:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 17:32:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 17:32:51 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3349de21, 0x10022) 17:32:51 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:32:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000050a1d0200000000000000000200fffe0900010073797a30000000001c000480080002400000000008000140000000000800024040ff94a6090003"], 0xd0}}, 0x0) 17:32:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 17:32:52 executing program 0: set_mempolicy(0x2, &(0x7f0000000000), 0x1) 17:32:52 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) 17:32:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, r5) 17:32:53 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000080)=0x1) 17:32:53 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) 17:32:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000050a1d0200000000000000000200fffe0900010073797a30000000001c000480080002400000000008000140000000000800024040ff94a6090003"], 0xd0}}, 0x0) 17:32:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 17:32:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, r5) 17:32:53 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r4 = dup3(r2, r3, 0x0) getdents(r4, &(0x7f0000000000)=""/191, 0xbf) 17:32:53 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) 17:32:53 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x55, 0x3c942) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x698, 0x6}, {0x81, 0x7684}]}, 0x14, 0x2) socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$vim2m_VIDIOC_QBUF(r5, 0xc04c560f, &(0x7f0000000100)={0xff, 0x5, 0x4, 0x70000, 0x8a, {}, {0x3, 0x2, 0x1f, 0x1, 0x40, 0xfa, "df780ee6"}, 0xa46b, 0x3, @userptr=0x80000001, 0x1ff, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000280)={0x1, 0x0, 0x3, 0x4, {0x9, 0xffffff80, 0xc03, 0x7}}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f00000001c0)={0x4, 0x8000, 0x80000001, r6, 0x0, &(0x7f0000000180)={0x9909cf, 0xfff, [], @ptr=0x3f}}) 17:32:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000050a1d0200000000000000000200fffe0900010073797a30000000001c000480080002400000000008000140000000000800024040ff94a6090003"], 0xd0}}, 0x0) [ 339.515594][T17729] IPVS: ftp: loaded support on port[0] = 21 17:32:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, r5) 17:32:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 17:32:54 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x3c2a}]}) 17:32:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x2, 0x1, 0x1}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/40, 0x28) openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) clone(0x40248280, 0x0, 0x0, 0x0, 0x0) 17:32:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, r5) 17:32:54 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x0, 0x20}, 'port1\x00', 0x40, 0x20048, 0x4, 0x40000000, 0x9, 0x0, 0x7, 0x0, 0x6, 0x3}) r1 = socket$inet6(0xa, 0x400000000001, 0x4000) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x80, 0x4) r3 = open(&(0x7f0000000180)='./file0\x00', 0x147042, 0x0) ftruncate(r3, 0x7fff) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x307}, 0x1c) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100)=0xffff396b, 0x4) set_mempolicy(0x0, &(0x7f0000000200), 0x0) 17:32:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:32:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000050a1d0200000000000000000200fffe0900010073797a30000000001c000480080002400000000008000140000000000800024040ff94a6090003"], 0xd0}}, 0x0) [ 340.294656][ T1023] tipc: TX() has been purged, node left! 17:32:54 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) [ 340.417022][ T32] audit: type=1800 audit(1595352774.774:19): pid=17777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16374 res=0 [ 340.544180][ T32] audit: type=1800 audit(1595352774.834:20): pid=17777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16374 res=0 [ 340.601480][ C0] hrtimer: interrupt took 176997 ns 17:32:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:32:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 17:32:55 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4, 0x3}, 0x1c, 0x0}}], 0x2, 0x0) 17:32:55 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1412, 0x100, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) [ 340.766620][T17782] IPVS: ftp: loaded support on port[0] = 21 17:32:55 executing program 4: set_mempolicy(0x8000, &(0x7f0000000200)=0x1, 0x8f) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000000)=0x7, 0x4) 17:32:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:32:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 17:32:55 executing program 5: dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 17:32:55 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x54d981, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000080)=0x2) set_mempolicy(0x8000, &(0x7f0000000000)=0x24f000000000, 0x200) [ 341.553547][T17822] IPVS: ftp: loaded support on port[0] = 21 17:32:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 17:32:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:32:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 17:32:56 executing program 5: dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 17:32:56 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) sync() r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvfrom$llc(r1, &(0x7f0000000000)=""/99, 0x63, 0x40020002, &(0x7f0000000080)={0x1a, 0x30f, 0x1, 0x0, 0x2, 0x0, @dev={[], 0x22}}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000180)=0x6, 0x4) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f0000000140)=0x9) 17:32:56 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fsync(r0) 17:32:56 executing program 4: set_mempolicy(0x1, &(0x7f0000000200)=0xbe, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000000)) clone(0x643ac400, 0x0, 0x0, 0x0, 0x0) 17:32:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 17:32:57 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fsync(r0) 17:32:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) set_mempolicy(0x0, &(0x7f0000000200), 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) 17:32:57 executing program 5: dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 17:32:57 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) fallocate(r1, 0x2, 0x3e, 0x8) 17:32:57 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 17:32:57 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @empty, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 343.313493][T17890] IPVS: ftp: loaded support on port[0] = 21 17:32:57 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fsync(r0) 17:32:57 executing program 0: set_mempolicy(0x4000, &(0x7f0000000200)=0x8000000010001, 0x2) 17:32:58 executing program 5: dup(0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 17:32:58 executing program 4: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)=""/216, 0xd8) set_mempolicy(0x3, &(0x7f0000000200)=0x2, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:32:58 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @empty, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:32:58 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807684, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x26003e, 0x0) 17:32:58 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) fsync(r0) 17:32:58 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@default) [ 344.108181][T17928] IPVS: ftp: loaded support on port[0] = 21 17:32:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 344.390674][T17954] IPVS: ftp: loaded support on port[0] = 21 17:32:58 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @empty, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:32:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b45, 0x1) 17:32:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r4, 0x0) 17:32:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 17:32:59 executing program 1: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @empty, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:32:59 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = msgget(0x2, 0x26) msgrcv(r0, &(0x7f0000000000)={0x0, ""/64}, 0x44, 0x2, 0x1000) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x23, 0x7, 0x2, 0x1, 0x1, 0x4, 0x3, 0x103, 0xffffffffffffffff}) 17:32:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 17:32:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) [ 345.418755][ T1023] tipc: TX() has been purged, node left! 17:32:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r4, 0x0) 17:32:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b45, 0x1) [ 345.583539][ T1023] tipc: TX() has been purged, node left! [ 345.623826][T18005] IPVS: ftp: loaded support on port[0] = 21 17:33:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 345.762258][ T1023] tipc: TX() has been purged, node left! 17:33:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) 17:33:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b45, 0x1) 17:33:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r4, 0x0) 17:33:00 executing program 4: set_mempolicy(0x8861131e80802c9, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 346.221435][T18036] IPVS: ftp: loaded support on port[0] = 21 17:33:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 346.686753][T18060] IPVS: ftp: loaded support on port[0] = 21 17:33:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 17:33:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b45, 0x1) 17:33:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r2, r4, 0x0) 17:33:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000200)=@ethtool_ringparam}) [ 347.258112][T18091] IPVS: ftp: loaded support on port[0] = 21 17:33:01 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xfffffffffffffffb, 0x7) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:33:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 17:33:02 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x3bd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xca, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 17:33:02 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/34, 0xffffffffffffffc4) [ 347.834668][T18134] IPVS: ftp: loaded support on port[0] = 21 17:33:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 17:33:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) [ 348.190029][T18143] IPVS: ftp: loaded support on port[0] = 21 17:33:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 17:33:02 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="edbfd876185d9c125438"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:33:03 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/34, 0xffffffffffffffc4) 17:33:03 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f00000001c0)) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x5}}}}]}, 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x10, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x10}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80c5}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:33:03 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/34, 0xffffffffffffffc4) 17:33:03 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="edbfd876185d9c125438"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:33:04 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0x8000000, 0x4) 17:33:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6}]}, @NL80211_ATTR_WIPHY={0x8}]}, 0x94}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 17:33:04 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000280)=""/97) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x73fa59d8, 0x4, 0x1, 'queue0\x00'}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3fb, 0x400, 0x70bd25, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x5}, 0x800) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000100)={0x0, 0x4, 0x5, 0x802000000000000}) prctl$PR_SVE_SET_VL(0x32, 0x2efda) 17:33:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x0, 0x1, @local}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0xd950}, 0x1c) getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000080)) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000082b00fe9f00000000000090050080000000000068d33e3b7ff8df33be4fed859b7672ca8537c3e9ef51d2cbb505e259e651fe9e84246feb582fa0ab34e6185d50ae95235a79157b2bb0cbee14c0a0ff8990538db3b6c922bc320c813d001e161bddd042c6ba39cef70a49df1245887c000000000000000020000000000066639cc9aea1dbd8057976b057b436b6fe2f63c2527d566606f9a766631c4afb2e121d4c7114f36484345b5e433c2677265f6939b66cd75ad1cbaca5369b77b58689e255efcaa31a65caae47bc059266f3965e6b058ea0305c5d5d217576f0302afc41905e6eb70859ad2e77dc96de90b3"], 0x0) 17:33:04 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flistxattr(r1, &(0x7f00000000c0)=""/34, 0xffffffffffffffc4) 17:33:04 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0x8000000, 0x4) 17:33:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x64) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) socket$alg(0x26, 0x5, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:33:04 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="edbfd876185d9c125438"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) 17:33:05 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0x8000000, 0x4) 17:33:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6}]}, @NL80211_ATTR_WIPHY={0x8}]}, 0x94}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 17:33:05 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="edbfd876185d9c125438"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:33:05 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendfile(r3, r2, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xfffffffffffffe3e) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:33:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) read$FUSE(r0, &(0x7f0000000e00), 0x1000) 17:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) 17:33:05 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0x8000000, 0x4) [ 351.591062][T18251] IPVS: ftp: loaded support on port[0] = 21 17:33:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) read$FUSE(r0, &(0x7f0000000e00), 0x1000) 17:33:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 17:33:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) [ 352.141115][T18273] IPVS: ftp: loaded support on port[0] = 21 17:33:06 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x82, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x4) 17:33:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:33:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6}]}, @NL80211_ATTR_WIPHY={0x8}]}, 0x94}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 17:33:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) read$FUSE(r0, &(0x7f0000000e00), 0x1000) 17:33:06 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 17:33:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000100)="1800000014000707030e0000120f0a0001400100f5fe12ff", 0x18) [ 352.615515][T18301] libceph: Failed to parse monitor IPs: -22 [ 352.637794][T18309] libceph: Failed to parse monitor IPs: -22 17:33:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 352.727758][T18313] IPVS: ftp: loaded support on port[0] = 21 17:33:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) read$FUSE(r0, &(0x7f0000000e00), 0x1000) 17:33:07 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 17:33:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 353.165570][T18343] libceph: Failed to parse monitor IPs: -22 17:33:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x3c, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560a, &(0x7f0000000000)={0xd, 0x7}) 17:33:07 executing program 4: clone(0x10000000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) r4 = dup(r0) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) 17:33:07 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[:6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 353.562545][T18362] libceph: Failed to parse monitor IPs: -22 17:33:08 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 17:33:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_POWER_MODE={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6}]}, @NL80211_ATTR_WIPHY={0x8}]}, 0x94}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 17:33:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x3c, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560a, &(0x7f0000000000)={0xd, 0x7}) [ 353.965096][T18371] libceph: Failed to parse monitor IPs: -22 17:33:08 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 17:33:08 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c00020018000100050000000000000000000000de00000000000000"], 0x48}}, 0x0) r6 = dup(0xffffffffffffffff) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) recvmsg(r7, &(0x7f00000001c0)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/74, 0x4a}], 0x22ec, &(0x7f0000000800)=""/4096, 0x1000}, 0x0) ioctl$sock_ifreq(r1, 0x8915, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@can={0x1d, r4}}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:33:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 17:33:08 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x28}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @timestamp={0x11, 0xff, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 17:33:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x3c, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560a, &(0x7f0000000000)={0xd, 0x7}) 17:33:09 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) [ 354.722005][ T1023] tipc: TX() has been purged, node left! 17:33:09 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000680)=ANY=[], 0x8) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2401, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'vcan0\x00', 0x2}) 17:33:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 17:33:09 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 17:33:09 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x28}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @timestamp={0x11, 0xff, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 17:33:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)={{0x1b, 0x5b, 0x3c, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560a, &(0x7f0000000000)={0xd, 0x7}) [ 355.356327][T18403] IPVS: ftp: loaded support on port[0] = 21 17:33:09 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 17:33:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 17:33:10 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 17:33:10 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x28}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @timestamp={0x11, 0xff, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 17:33:10 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 17:33:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2, 0x1, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) [ 356.090308][T18435] IPVS: ftp: loaded support on port[0] = 21 17:33:10 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000000)={0x0, 0x34363248, 0x9, 0x6, 0x1, @stepwise={{0x401, 0x7}, {0x37, 0x23c}, {0x0, 0x400}}}) 17:33:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ftruncate(r1, 0x40) setsockopt$inet6_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) [ 356.719752][T18472] IPVS: ftp: loaded support on port[0] = 21 17:33:11 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0}, 0x24000804) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1010"], 0x1010}, 0x0) 17:33:11 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0\x00', 0x244000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002800)={r0}, 0x10) 17:33:11 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x28}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @timestamp={0x11, 0xff, 0x0, 0x0, 0x0, 0x2}}}}}, 0x0) 17:33:11 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2, 0x1, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) [ 357.085731][ C0] ===================================================== [ 357.092716][ C0] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 357.100099][ C0] CPU: 0 PID: 42 Comm: kworker/u4:2 Not tainted 5.8.0-rc5-syzkaller #0 [ 357.108316][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.118379][ C0] Workqueue: krdsd rds_connect_worker [ 357.123753][ C0] Call Trace: [ 357.127024][ C0] [ 357.129865][ C0] dump_stack+0x1df/0x240 [ 357.134187][ C0] kmsan_report+0xf7/0x1e0 [ 357.138594][ C0] __msan_warning+0x58/0xa0 [ 357.143112][ C0] update_stack_state+0x1ee/0xb40 [ 357.148130][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 357.153232][ C0] unwind_next_frame+0x8c6/0xed0 [ 357.158168][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.163983][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 357.169255][ C0] arch_stack_walk+0x33e/0x3e0 [ 357.174006][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 357.179018][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 357.184295][ C0] stack_trace_save+0x117/0x1a0 [ 357.189138][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 357.194845][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.200633][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 357.206512][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 357.212733][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 357.217914][ C0] ? __msan_memcpy+0x43/0x50 [ 357.222488][ C0] ? kstrdup+0x140/0x1a0 [ 357.226719][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 357.232946][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 357.239342][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 357.245132][ C0] ? security_inet_conn_request+0x111/0x200 [ 357.251010][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 357.256194][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 357.261467][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 357.266653][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 357.272189][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 357.276951][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 357.281612][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 357.287226][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 357.292233][ C0] ? ip_rcv+0x6cf/0x750 [ 357.296375][ C0] ? process_backlog+0xfb5/0x14e0 [ 357.301380][ C0] ? net_rx_action+0x746/0x1aa0 [ 357.306217][ C0] ? __do_softirq+0x311/0x83d [ 357.310878][ C0] ? asm_call_on_stack+0x12/0x20 [ 357.315800][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 357.320982][ C0] ? __irq_exit_rcu+0x226/0x270 [ 357.325815][ C0] ? irq_exit_rcu+0xe/0x10 [ 357.330239][ C0] ? sysvec_call_function_single+0x107/0x130 [ 357.336209][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 357.342345][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 357.347619][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 357.353755][ C0] ? __do_softirq+0x83d/0x83d [ 357.358420][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.363603][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.369482][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 357.375532][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 357.381068][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 357.387036][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 357.392042][ C0] __msan_memcpy+0x43/0x50 [ 357.396469][ C0] kstrdup+0x140/0x1a0 [ 357.400529][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 357.406592][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 357.412825][ C0] selinux_inet_conn_request+0x580/0x620 [ 357.418448][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 357.424281][ C0] security_inet_conn_request+0x111/0x200 [ 357.430001][ C0] tcp_conn_request+0x1b23/0x4d10 [ 357.435031][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 357.440480][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.445667][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.450852][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.456659][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.461849][ C0] tcp_v4_conn_request+0x19b/0x240 [ 357.466959][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 357.471971][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 357.477239][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 357.482683][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.487867][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.493659][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.499718][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.504906][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 357.509578][ C0] tcp_v4_rcv+0x425c/0x5040 [ 357.514071][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 357.520168][ C0] ? tcp_filter+0xf0/0xf0 [ 357.524485][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 357.529933][ C0] ip_local_deliver+0x62a/0x7c0 [ 357.534776][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 357.539791][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 357.545408][ C0] ip_rcv+0x6cf/0x750 [ 357.549403][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 357.554152][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 357.559771][ C0] process_backlog+0xfb5/0x14e0 [ 357.564617][ C0] ? lapic_next_event+0x6e/0xa0 [ 357.569465][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 357.574733][ C0] net_rx_action+0x746/0x1aa0 [ 357.579419][ C0] ? net_tx_action+0xc40/0xc40 [ 357.584168][ C0] __do_softirq+0x311/0x83d [ 357.588681][ C0] asm_call_on_stack+0x12/0x20 [ 357.593423][ C0] [ 357.596348][ C0] do_softirq_own_stack+0x7c/0xa0 [ 357.601354][ C0] __irq_exit_rcu+0x226/0x270 [ 357.606146][ C0] irq_exit_rcu+0xe/0x10 [ 357.610382][ C0] sysvec_call_function_single+0x107/0x130 [ 357.616191][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 357.622191][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 357.628084][ C0] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 f1 5c 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 357.647690][ C0] RSP: 0018:ffffa86740d32ef0 EFLAGS: 00000246 [ 357.653739][ C0] RAX: 0000000000000246 RBX: 00000000078b0008 RCX: ffffffffa25863fa [ 357.661694][ C0] RDX: 0000000000000a20 RSI: 000000000008c245 RDI: 00000000a0406337 [ 357.669682][ C0] RBP: ffffa86740d32f70 R08: 0000000000000002 R09: ffffa86740d32f28 [ 357.677643][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffa86740d32f90 [ 357.685600][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 357.693596][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 357.698886][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 357.704172][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 357.709443][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 357.714545][ C0] local_bh_enable+0x36/0x40 [ 357.719122][ C0] ip_finish_output2+0x1fee/0x24a0 [ 357.724225][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 357.730206][ C0] __ip_finish_output+0xaa7/0xd80 [ 357.735314][ C0] ip_finish_output+0x166/0x410 [ 357.740155][ C0] ip_output+0x593/0x680 [ 357.744393][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 357.749665][ C0] ? ip_finish_output+0x410/0x410 [ 357.754678][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 357.759601][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 357.765140][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.770331][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.775651][ C0] ip_queue_xmit+0xcc/0xf0 [ 357.780058][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 357.784895][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 357.790095][ C0] tcp_connect+0x4208/0x6830 [ 357.794669][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 357.799958][ C0] tcp_v4_connect+0x21fd/0x2370 [ 357.804810][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 357.809750][ C0] __inet_stream_connect+0x2fb/0x1340 [ 357.815127][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 357.820405][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.825679][ C0] inet_stream_connect+0x101/0x180 [ 357.830780][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 357.836418][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 357.842043][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 357.847228][ C0] ? rds_tcp_state_change+0x390/0x390 [ 357.852583][ C0] rds_connect_worker+0x2a6/0x470 [ 357.857592][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.863649][ C0] ? rds_addr_cmp+0x200/0x200 [ 357.868313][ C0] process_one_work+0x1540/0x1f30 [ 357.873340][ C0] worker_thread+0xed2/0x23f0 [ 357.878010][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 357.883821][ C0] kthread+0x515/0x550 [ 357.887874][ C0] ? process_one_work+0x1f30/0x1f30 [ 357.893085][ C0] ? kthread_blkcg+0xf0/0xf0 [ 357.897665][ C0] ret_from_fork+0x22/0x30 [ 357.902069][ C0] [ 357.904384][ C0] Local variable ----_tcph@nf_conntrack_tcp_packet created at: [ 357.911932][ C0] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 357.917517][ C0] nf_conntrack_tcp_packet+0x10d/0x74b0 [ 357.923067][ C0] ===================================================== [ 357.929984][ C0] Disabling lock debugging due to kernel taint [ 357.936640][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 357.943304][ C0] CPU: 0 PID: 42 Comm: kworker/u4:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 357.952910][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.962959][ C0] Workqueue: krdsd rds_connect_worker [ 357.968313][ C0] Call Trace: [ 357.971582][ C0] [ 357.974426][ C0] dump_stack+0x1df/0x240 [ 357.978747][ C0] panic+0x3d5/0xc3e [ 357.982650][ C0] kmsan_report+0x1df/0x1e0 [ 357.987147][ C0] __msan_warning+0x58/0xa0 [ 357.991641][ C0] update_stack_state+0x1ee/0xb40 [ 357.996660][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 358.001760][ C0] unwind_next_frame+0x8c6/0xed0 [ 358.006688][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.012619][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 358.017893][ C0] arch_stack_walk+0x33e/0x3e0 [ 358.022646][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 358.027662][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 358.032937][ C0] stack_trace_save+0x117/0x1a0 [ 358.037903][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 358.043694][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.049527][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 358.055411][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 358.061548][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 358.066731][ C0] ? __msan_memcpy+0x43/0x50 [ 358.071305][ C0] ? kstrdup+0x140/0x1a0 [ 358.075534][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 358.081764][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 358.088183][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 358.093992][ C0] ? security_inet_conn_request+0x111/0x200 [ 358.099873][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 358.105064][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 358.110334][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 358.115531][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 358.121080][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 358.125856][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 358.130543][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 358.136186][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 358.141382][ C0] ? ip_rcv+0x6cf/0x750 [ 358.145530][ C0] ? process_backlog+0xfb5/0x14e0 [ 358.150538][ C0] ? net_rx_action+0x746/0x1aa0 [ 358.155374][ C0] ? __do_softirq+0x311/0x83d [ 358.160038][ C0] ? asm_call_on_stack+0x12/0x20 [ 358.164964][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 358.170146][ C0] ? __irq_exit_rcu+0x226/0x270 [ 358.175001][ C0] ? irq_exit_rcu+0xe/0x10 [ 358.179422][ C0] ? sysvec_call_function_single+0x107/0x130 [ 358.185412][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 358.191561][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 358.196838][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 358.202977][ C0] ? __do_softirq+0x83d/0x83d [ 358.207644][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.212833][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.218628][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 358.224699][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 358.230237][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 358.236296][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 358.241306][ C0] __msan_memcpy+0x43/0x50 [ 358.245711][ C0] kstrdup+0x140/0x1a0 [ 358.249773][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 358.255832][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 358.262066][ C0] selinux_inet_conn_request+0x580/0x620 [ 358.267692][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 358.273480][ C0] security_inet_conn_request+0x111/0x200 [ 358.279195][ C0] tcp_conn_request+0x1b23/0x4d10 [ 358.284235][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 358.289684][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.294866][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.300051][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.305848][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.311037][ C0] tcp_v4_conn_request+0x19b/0x240 [ 358.316143][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 358.321157][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 358.326540][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 358.331904][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.337094][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.342889][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.348969][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.354158][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 358.358756][ C0] tcp_v4_rcv+0x425c/0x5040 [ 358.363246][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 358.369322][ C0] ? tcp_filter+0xf0/0xf0 [ 358.373636][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 358.379093][ C0] ip_local_deliver+0x62a/0x7c0 [ 358.383938][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 358.388946][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 358.394565][ C0] ip_rcv+0x6cf/0x750 [ 358.398541][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 358.403288][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 358.408992][ C0] process_backlog+0xfb5/0x14e0 [ 358.413834][ C0] ? lapic_next_event+0x6e/0xa0 [ 358.418684][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 358.423956][ C0] net_rx_action+0x746/0x1aa0 [ 358.428630][ C0] ? net_tx_action+0xc40/0xc40 [ 358.433380][ C0] __do_softirq+0x311/0x83d [ 358.437875][ C0] asm_call_on_stack+0x12/0x20 [ 358.442616][ C0] [ 358.445669][ C0] do_softirq_own_stack+0x7c/0xa0 [ 358.450688][ C0] __irq_exit_rcu+0x226/0x270 [ 358.455358][ C0] irq_exit_rcu+0xe/0x10 [ 358.459591][ C0] sysvec_call_function_single+0x107/0x130 [ 358.465395][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 358.471364][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 358.477242][ C0] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 f1 5c 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 358.496854][ C0] RSP: 0018:ffffa86740d32ef0 EFLAGS: 00000246 [ 358.502907][ C0] RAX: 0000000000000246 RBX: 00000000078b0008 RCX: ffffffffa25863fa [ 358.510867][ C0] RDX: 0000000000000a20 RSI: 000000000008c245 RDI: 00000000a0406337 [ 358.518834][ C0] RBP: ffffa86740d32f70 R08: 0000000000000002 R09: ffffa86740d32f28 [ 358.526808][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffa86740d32f90 [ 358.534766][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 358.542736][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 358.548029][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 358.553302][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 358.558683][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 358.563790][ C0] local_bh_enable+0x36/0x40 [ 358.568369][ C0] ip_finish_output2+0x1fee/0x24a0 [ 358.573473][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 358.579453][ C0] __ip_finish_output+0xaa7/0xd80 [ 358.584501][ C0] ip_finish_output+0x166/0x410 [ 358.589344][ C0] ip_output+0x593/0x680 [ 358.593583][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 358.598862][ C0] ? ip_finish_output+0x410/0x410 [ 358.603871][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 358.608813][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 358.614372][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.619575][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.624807][ C0] ip_queue_xmit+0xcc/0xf0 [ 358.629227][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 358.634071][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 358.639279][ C0] tcp_connect+0x4208/0x6830 [ 358.643877][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 358.649168][ C0] tcp_v4_connect+0x21fd/0x2370 [ 358.656561][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 358.661491][ C0] __inet_stream_connect+0x2fb/0x1340 [ 358.666940][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 358.672223][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.677412][ C0] inet_stream_connect+0x101/0x180 [ 358.682514][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 358.688141][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 358.693767][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 358.698956][ C0] ? rds_tcp_state_change+0x390/0x390 [ 358.704312][ C0] rds_connect_worker+0x2a6/0x470 [ 358.709345][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.715401][ C0] ? rds_addr_cmp+0x200/0x200 [ 358.720063][ C0] process_one_work+0x1540/0x1f30 [ 358.725089][ C0] worker_thread+0xed2/0x23f0 [ 358.729756][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.735562][ C0] kthread+0x515/0x550 [ 358.739621][ C0] ? process_one_work+0x1f30/0x1f30 [ 358.744823][ C0] ? kthread_blkcg+0xf0/0xf0 [ 358.749404][ C0] ret_from_fork+0x22/0x30 [ 358.754592][ C0] ------------[ cut here ]------------ [ 358.760078][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 358.765369][ C0] invalid opcode: 0000 [#1] SMP [ 358.770197][ C0] CPU: 0 PID: 42 Comm: kworker/u4:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 358.779801][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.789927][ C0] Workqueue: krdsd rds_connect_worker [ 358.795277][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 358.801836][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a b0 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 358.821455][ C0] RSP: 0018:ffffa86740002778 EFLAGS: 00010046 [ 358.827494][ C0] RAX: 0000000000000002 RBX: 00000000045f0177 RCX: 00000000045f0177 [ 358.835441][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa86740002854 [ 358.843390][ C0] RBP: ffffa86740002820 R08: 0000000000000000 R09: ffff986cefc28210 [ 358.851336][ C0] R10: 0000000000000000 R11: ffffffffa7402930 R12: 0000000000000000 [ 358.859282][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 358.867236][ C0] FS: 0000000000000000(0000) GS:ffff986cefc00000(0000) knlGS:0000000000000000 [ 358.878482][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.885060][ C0] CR2: 00000000086b3a8a CR3: 000000006ff4a000 CR4: 00000000001406f0 [ 358.893027][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 358.901032][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 358.908995][ C0] Call Trace: [ 358.912266][ C0] [ 358.915103][ C0] kmsan_check_memory+0xd/0x10 [ 358.919843][ C0] iowrite8+0x99/0x2e0 [ 358.923890][ C0] pvpanic_panic_notify+0x99/0xc0 [ 358.928888][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 358.933985][ C0] atomic_notifier_call_chain+0x130/0x250 [ 358.939684][ C0] panic+0x468/0xc3e [ 358.943581][ C0] kmsan_report+0x1df/0x1e0 [ 358.948059][ C0] __msan_warning+0x58/0xa0 [ 358.952554][ C0] update_stack_state+0x1ee/0xb40 [ 358.957558][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 358.962646][ C0] unwind_next_frame+0x8c6/0xed0 [ 358.967561][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.973347][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 358.978606][ C0] arch_stack_walk+0x33e/0x3e0 [ 358.983348][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 358.988351][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 358.993634][ C0] stack_trace_save+0x117/0x1a0 [ 358.998463][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 359.004157][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.009937][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 359.015818][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 359.021946][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 359.027122][ C0] ? __msan_memcpy+0x43/0x50 [ 359.031687][ C0] ? kstrdup+0x140/0x1a0 [ 359.035905][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 359.042120][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 359.048508][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 359.054305][ C0] ? security_inet_conn_request+0x111/0x200 [ 359.060175][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 359.065348][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 359.070609][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 359.075781][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 359.081301][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 359.086040][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 359.090692][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 359.096298][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 359.101295][ C0] ? ip_rcv+0x6cf/0x750 [ 359.105424][ C0] ? process_backlog+0xfb5/0x14e0 [ 359.110448][ C0] ? net_rx_action+0x746/0x1aa0 [ 359.115290][ C0] ? __do_softirq+0x311/0x83d [ 359.119940][ C0] ? asm_call_on_stack+0x12/0x20 [ 359.124853][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 359.130022][ C0] ? __irq_exit_rcu+0x226/0x270 [ 359.134846][ C0] ? irq_exit_rcu+0xe/0x10 [ 359.139241][ C0] ? sysvec_call_function_single+0x107/0x130 [ 359.145283][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 359.151410][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 359.156669][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 359.162796][ C0] ? __do_softirq+0x83d/0x83d [ 359.167466][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.172640][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.178422][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 359.184464][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 359.190002][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 359.195959][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 359.200958][ C0] __msan_memcpy+0x43/0x50 [ 359.205350][ C0] kstrdup+0x140/0x1a0 [ 359.209396][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 359.215443][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 359.221661][ C0] selinux_inet_conn_request+0x580/0x620 [ 359.227271][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 359.233051][ C0] security_inet_conn_request+0x111/0x200 [ 359.238750][ C0] tcp_conn_request+0x1b23/0x4d10 [ 359.243758][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 359.249216][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.254408][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.259587][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.265370][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.270548][ C0] tcp_v4_conn_request+0x19b/0x240 [ 359.275655][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 359.280656][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 359.285917][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 359.291281][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.296474][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.302255][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.308303][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.313476][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 359.318048][ C0] tcp_v4_rcv+0x425c/0x5040 [ 359.322527][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 359.328585][ C0] ? tcp_filter+0xf0/0xf0 [ 359.332890][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 359.338331][ C0] ip_local_deliver+0x62a/0x7c0 [ 359.343163][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 359.348159][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 359.353783][ C0] ip_rcv+0x6cf/0x750 [ 359.357761][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 359.362590][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 359.368285][ C0] process_backlog+0xfb5/0x14e0 [ 359.373132][ C0] ? lapic_next_event+0x6e/0xa0 [ 359.378080][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 359.383339][ C0] net_rx_action+0x746/0x1aa0 [ 359.387998][ C0] ? net_tx_action+0xc40/0xc40 [ 359.392738][ C0] __do_softirq+0x311/0x83d [ 359.397228][ C0] asm_call_on_stack+0x12/0x20 [ 359.401974][ C0] [ 359.404906][ C0] do_softirq_own_stack+0x7c/0xa0 [ 359.409986][ C0] __irq_exit_rcu+0x226/0x270 [ 359.414656][ C0] irq_exit_rcu+0xe/0x10 [ 359.418882][ C0] sysvec_call_function_single+0x107/0x130 [ 359.424667][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 359.430623][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 359.436494][ C0] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 f1 5c 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 359.456165][ C0] RSP: 0018:ffffa86740d32ef0 EFLAGS: 00000246 [ 359.462206][ C0] RAX: 0000000000000246 RBX: 00000000078b0008 RCX: ffffffffa25863fa [ 359.470262][ C0] RDX: 0000000000000a20 RSI: 000000000008c245 RDI: 00000000a0406337 [ 359.478209][ C0] RBP: ffffa86740d32f70 R08: 0000000000000002 R09: ffffa86740d32f28 [ 359.486191][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffa86740d32f90 [ 359.494141][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 359.502109][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 359.507397][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 359.512863][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 359.518169][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 359.523306][ C0] local_bh_enable+0x36/0x40 [ 359.527990][ C0] ip_finish_output2+0x1fee/0x24a0 [ 359.533344][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 359.539613][ C0] __ip_finish_output+0xaa7/0xd80 [ 359.544654][ C0] ip_finish_output+0x166/0x410 [ 359.549653][ C0] ip_output+0x593/0x680 [ 359.554025][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 359.559315][ C0] ? ip_finish_output+0x410/0x410 [ 359.564335][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 359.569265][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 359.574791][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.579975][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.585204][ C0] ip_queue_xmit+0xcc/0xf0 [ 359.589598][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 359.594423][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 359.599609][ C0] tcp_connect+0x4208/0x6830 [ 359.604191][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 359.609472][ C0] tcp_v4_connect+0x21fd/0x2370 [ 359.614322][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 359.619256][ C0] __inet_stream_connect+0x2fb/0x1340 [ 359.624679][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 359.629941][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.635116][ C0] inet_stream_connect+0x101/0x180 [ 359.640269][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 359.645988][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 359.651619][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 359.656792][ C0] ? rds_tcp_state_change+0x390/0x390 [ 359.662161][ C0] rds_connect_worker+0x2a6/0x470 [ 359.667162][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.673246][ C0] ? rds_addr_cmp+0x200/0x200 [ 359.677899][ C0] process_one_work+0x1540/0x1f30 [ 359.682951][ C0] worker_thread+0xed2/0x23f0 [ 359.687617][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.693404][ C0] kthread+0x515/0x550 [ 359.697494][ C0] ? process_one_work+0x1f30/0x1f30 [ 359.702669][ C0] ? kthread_blkcg+0xf0/0xf0 [ 359.707233][ C0] ret_from_fork+0x22/0x30 [ 359.711752][ C0] Modules linked in: [ 359.715642][ C0] ---[ end trace 7252d39ebd757549 ]--- [ 359.721089][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 359.727683][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a b0 31 c0 e8 81 fc 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3d 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 359.747471][ C0] RSP: 0018:ffffa86740002778 EFLAGS: 00010046 [ 359.753531][ C0] RAX: 0000000000000002 RBX: 00000000045f0177 RCX: 00000000045f0177 [ 359.761565][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa86740002854 [ 359.769512][ C0] RBP: ffffa86740002820 R08: 0000000000000000 R09: ffff986cefc28210 [ 359.777461][ C0] R10: 0000000000000000 R11: ffffffffa7402930 R12: 0000000000000000 [ 359.785405][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 359.793352][ C0] FS: 0000000000000000(0000) GS:ffff986cefc00000(0000) knlGS:0000000000000000 [ 359.802254][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 359.808809][ C0] CR2: 00000000086b3a8a CR3: 000000006ff4a000 CR4: 00000000001406f0 [ 359.816851][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 359.824796][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 359.832741][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 359.840539][ C0] Kernel Offset: 0x21000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 359.852151][ C0] Rebooting in 86400 seconds..