0, 0x0, 0x0, 0x48890}, 0x20004080) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000680)) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000006c0)) fchmod(0xffffffffffffffff, 0x40) 17:25:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:44 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syncfs(r0) epoll_create1(0x80000) listen(r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000004c0), 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x48890}, 0x20004080) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000680)) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000"], 0xc}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syncfs(r0) epoll_create1(0x80000) listen(r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000004c0), 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x48890}, 0x20004080) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:44 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 146.145822] IPVS: ftp: loaded support on port[0] = 21 17:25:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syncfs(r0) epoll_create1(0x80000) listen(r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000004c0), 0x0) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 146.795523] IPVS: ftp: loaded support on port[0] = 21 17:25:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syncfs(r0) epoll_create1(0x80000) listen(r0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:45 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syncfs(r0) epoll_create1(0x80000) listen(r0, 0x0) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:46 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 147.545449] IPVS: ftp: loaded support on port[0] = 21 17:25:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syncfs(r0) epoll_create1(0x80000) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) syncfs(r0) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:46 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) r1 = inotify_init1(0x0) fchmod(r1, 0x40) 17:25:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) r1 = inotify_init1(0x0) fchmod(r1, 0x40) [ 148.286902] IPVS: ftp: loaded support on port[0] = 21 17:25:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fchmod(r0, 0x40) 17:25:47 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) 17:25:47 executing program 2: r0 = inotify_init1(0x0) fchmod(r0, 0x40) 17:25:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:47 executing program 2: inotify_init1(0x0) fchmod(0xffffffffffffffff, 0x40) 17:25:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) [ 149.089560] IPVS: ftp: loaded support on port[0] = 21 17:25:47 executing program 2: inotify_init1(0x0) fchmod(0xffffffffffffffff, 0x40) 17:25:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:48 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, 0x0, 0x0) 17:25:48 executing program 2: inotify_init1(0x0) fchmod(0xffffffffffffffff, 0x40) 17:25:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, 0x0, 0x0) 17:25:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:48 executing program 2: r0 = inotify_init1(0x0) fchmod(r0, 0x0) 17:25:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, 0x0, 0x0) 17:25:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 150.012844] IPVS: ftp: loaded support on port[0] = 21 [ 150.182611] IPVS: ftp: loaded support on port[0] = 21 17:25:49 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:25:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:25:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 151.068922] IPVS: ftp: loaded support on port[0] = 21 [ 151.125666] IPVS: ftp: loaded support on port[0] = 21 17:25:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:25:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:50 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10000, &(0x7f0000001000)={0x77359400}) [ 152.147680] IPVS: ftp: loaded support on port[0] = 21 17:25:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)}, 0x0) [ 152.269372] IPVS: ftp: loaded support on port[0] = 21 17:25:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 17:25:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)}, 0x0) 17:25:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 153.109224] IPVS: ftp: loaded support on port[0] = 21 17:25:51 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 153.278327] IPVS: ftp: loaded support on port[0] = 21 17:25:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)}, 0x0) 17:25:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) [ 153.988149] IPVS: ftp: loaded support on port[0] = 21 17:25:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) [ 154.386831] IPVS: ftp: loaded support on port[0] = 21 17:25:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:53 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 154.729810] IPVS: ftp: loaded support on port[0] = 21 17:25:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) 17:25:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 17:25:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) 17:25:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 155.392430] IPVS: ftp: loaded support on port[0] = 21 [ 155.579840] IPVS: ftp: loaded support on port[0] = 21 17:25:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) 17:25:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) 17:25:54 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 156.350670] IPVS: ftp: loaded support on port[0] = 21 17:25:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) [ 156.562178] IPVS: ftp: loaded support on port[0] = 21 17:25:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) 17:25:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x10000, 0x0) 17:25:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:55 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) [ 157.488443] IPVS: ftp: loaded support on port[0] = 21 17:25:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x10000, 0x0) [ 157.591803] IPVS: ftp: loaded support on port[0] = 21 17:25:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) 17:25:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x10000, 0x0) 17:25:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) 17:25:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) 17:25:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:57 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0xe063}) 17:25:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd0, 0x0, 0x0) 17:25:57 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:57 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00\x9b\"WaH\x96R\xefry\xd3\xe4I\xf0\x03\xc2\xb84\"&\xe82\xce\xf6\xfd\xd4\xdb\x8f\xf1\x91\x82\x80\xa8\x97\x1d\xdeo\x04c\x1e\xc9\xc3{k\xd4\xbd\xb7pAC\x98\xf3\xa11(\xe0[\xe3\xff?\xa8', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) truncate(&(0x7f0000000680)='./file0/bus\x00', 0x0) [ 158.522174] IPVS: ftp: loaded support on port[0] = 21 17:25:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) 17:25:57 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8941, &(0x7f0000000240)=0x2) 17:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:57 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00\x9b\"WaH\x96R\xefry\xd3\xe4I\xf0\x03\xc2\xb84\"&\xe82\xce\xf6\xfd\xd4\xdb\x8f\xf1\x91\x82\x80\xa8\x97\x1d\xdeo\x04c\x1e\xc9\xc3{k\xd4\xbd\xb7pAC\x98\xf3\xa11(\xe0[\xe3\xff?\xa8', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) truncate(&(0x7f0000000680)='./file0/bus\x00', 0x0) 17:25:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) 17:25:57 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:57 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 17:25:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) [ 159.391062] IPVS: ftp: loaded support on port[0] = 21 17:25:58 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00\x9b\"WaH\x96R\xefry\xd3\xe4I\xf0\x03\xc2\xb84\"&\xe82\xce\xf6\xfd\xd4\xdb\x8f\xf1\x91\x82\x80\xa8\x97\x1d\xdeo\x04c\x1e\xc9\xc3{k\xd4\xbd\xb7pAC\x98\xf3\xa11(\xe0[\xe3\xff?\xa8', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1}) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) truncate(&(0x7f0000000680)='./file0/bus\x00', 0x0) 17:25:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) 17:25:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:58 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:25:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:58 executing program 0: socket$inet(0x10, 0x1, 0x7ff8) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) truncate(&(0x7f0000000240)='./bus\x00', 0x800) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000300)=""/229, &(0x7f00000001c0)=0xe5) open(&(0x7f0000000140)='./bus\x00', 0x101000, 0x0) lseek(r4, 0x0, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000200)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000540)='./bus\x00', 0x0, 0x2000d}, 0xfffffffffffffdd7) fcntl$setstatus(r5, 0x4, 0x40400) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x3, 0x1, 0x3}}, 0x30) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x800) getgroups(0xffffffffffffff89, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000c00)) 17:25:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 160.098889] IPVS: ftp: loaded support on port[0] = 21 17:25:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) 17:25:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 17:25:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) [ 160.427061] audit: type=1400 audit(1554917159.117:48): avc: denied { create } for pid=10983 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:25:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:25:59 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 160.631971] audit: type=1400 audit(1554917159.127:49): avc: denied { write } for pid=10983 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 160.656144] audit: type=1400 audit(1554917159.147:50): avc: denied { read } for pid=10983 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:25:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 160.872067] IPVS: ftp: loaded support on port[0] = 21 17:25:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) 17:25:59 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 17:25:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:25:59 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x53, 0x1) 17:26:00 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 17:26:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x53, 0x1) 17:26:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 161.779742] IPVS: ftp: loaded support on port[0] = 21 17:26:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:26:00 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) [ 162.219054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.221933] audit: type=1400 audit(1554917160.927:51): avc: denied { create } for pid=11065 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:26:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 162.265173] audit: type=1400 audit(1554917160.927:52): avc: denied { write } for pid=11065 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:26:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0x50) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) lseek(r3, 0x0, 0x4) 17:26:01 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:01 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) setfsgid(0x0) [ 162.499369] IPVS: ftp: loaded support on port[0] = 21 17:26:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:01 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) setfsgid(0x0) 17:26:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0x50) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) lseek(r3, 0x0, 0x4) 17:26:02 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x8}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 17:26:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:02 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) setfsgid(0x0) 17:26:02 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0x50) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) lseek(r3, 0x0, 0x4) 17:26:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:02 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) setfsgid(0x0) [ 163.590298] IPVS: ftp: loaded support on port[0] = 21 17:26:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r1) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0x50) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) lseek(r3, 0x0, 0x4) 17:26:02 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)) setfsgid(0x0) 17:26:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:02 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chdir(&(0x7f00000001c0)='./file0\x00') setuid(0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001d00)=@file={0x1, './file0\x00'}, 0xa) 17:26:02 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:02 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:02 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)) setfsgid(0x0) 17:26:02 executing program 1: r0 = socket$inet6(0x18, 0x60000003, 0x0) r1 = dup(r0) r2 = dup(r1) getsockopt(r2, 0x0, 0x9, 0x0, 0x0) 17:26:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 164.382555] IPVS: ftp: loaded support on port[0] = 21 17:26:03 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)) setfsgid(0x0) 17:26:03 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x43, 0xfffffffffffffffd) 17:26:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:03 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:03 executing program 2: socket$packet(0x11, 0x100000000000003, 0x300) setregid(0x0, 0x0) setfsgid(0x0) 17:26:03 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) [ 164.796224] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 164.836020] SELinux: failed to load policy 17:26:03 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 164.911164] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 164.924926] SELinux: failed to load policy 17:26:03 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:03 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:03 executing program 2: socket$packet(0x11, 0x100000000000003, 0x300) setregid(0x0, 0x0) setfsgid(0x0) 17:26:03 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 165.187235] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 165.259337] SELinux: failed to load policy [ 165.286689] IPVS: ftp: loaded support on port[0] = 21 17:26:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:04 executing program 2: socket$packet(0x11, 0x100000000000003, 0x300) setregid(0x0, 0x0) setfsgid(0x0) [ 165.383560] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 165.531484] SELinux: failed to load policy 17:26:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:04 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setfsgid(0x0) 17:26:04 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:04 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setfsgid(0x0) 17:26:04 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setfsgid(0x0) 17:26:04 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) setfsgid(0x0) 17:26:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) [ 165.965463] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 166.028690] SELinux: failed to load policy [ 166.068350] IPVS: ftp: loaded support on port[0] = 21 17:26:04 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:04 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) setfsgid(0x0) 17:26:04 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 166.215603] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) 17:26:05 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) setfsgid(0x0) [ 166.277467] SELinux: failed to load policy 17:26:05 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:05 executing program 2: socket$packet(0x11, 0x100000000000003, 0x300) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setfsgid(0x0) 17:26:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000"], 0x8}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:05 executing program 1: clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 166.949497] IPVS: ftp: loaded support on port[0] = 21 17:26:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000"], 0x8}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:05 executing program 1: clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:05 executing program 2: socket$packet(0x11, 0x100000000000003, 0x300) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setfsgid(0x0) 17:26:05 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:05 executing program 1: clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:05 executing program 2: socket$packet(0x11, 0x100000000000003, 0x300) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setfsgid(0x0) [ 167.227852] protocol 88fb is buggy, dev hsr_slave_0 [ 167.233012] protocol 88fb is buggy, dev hsr_slave_1 17:26:06 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:06 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, 0x0) setregid(0x0, 0x0) setfsgid(0x0) 17:26:06 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000"], 0x8}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:06 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) [ 167.898603] IPVS: ftp: loaded support on port[0] = 21 17:26:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000"], 0xc}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:06 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, 0x0) setregid(0x0, 0x0) setfsgid(0x0) 17:26:06 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:06 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, 0x0) setregid(0x0, 0x0) setfsgid(0x0) 17:26:07 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:07 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:07 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:07 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)) setregid(0x0, 0x0) setfsgid(0x0) 17:26:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000"], 0xc}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:07 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) [ 168.631684] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 168.641020] SELinux: failed to load policy 17:26:07 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)) setregid(0x0, 0x0) setfsgid(0x0) [ 168.783654] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 168.784813] IPVS: ftp: loaded support on port[0] = 21 [ 168.872643] SELinux: failed to load policy 17:26:07 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:07 executing program 2: r0 = socket$packet(0x11, 0x100000000000003, 0x300) fstat(r0, &(0x7f0000000080)) setregid(0x0, 0x0) setfsgid(0x0) 17:26:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000"], 0xc}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:07 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 169.088238] SELinux: policydb table sizes (-2132800802,107781994) do not match mine (6,7) [ 169.142142] SELinux: failed to load policy 17:26:08 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x75) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') accept(0xffffffffffffff9c, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f00000002c0)=@in={0x2, 0x4e23, @broadcast}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="6a001a9c54e71f3be48a496e0000de4f3834df22"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x9) unlink(&(0x7f0000001e00)='./bus\x00') 17:26:08 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:08 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:08 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) 17:26:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:08 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c06"}, 0x20) [ 169.870557] IPVS: ftp: loaded support on port[0] = 21 17:26:08 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, 0x0, 0x0) 17:26:08 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 170.043916] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 170.077879] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 170.083839] CPU: 0 PID: 11433 Comm: syz-executor.1 Not tainted 4.19.34 #2 [ 170.090786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.090797] Call Trace: [ 170.090852] dump_stack+0x172/0x1f0 [ 170.090888] warn_alloc.cold+0x7b/0x173 [ 170.090906] ? zone_watermark_ok_safe+0x260/0x260 [ 170.090940] ? lock_downgrade+0x810/0x810 [ 170.102936] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.102980] ? avc_has_perm+0x404/0x610 [ 170.110577] __vmalloc_node_range+0x484/0x790 [ 170.110602] ? sel_write_load+0x1de/0x470 [ 170.110618] vmalloc+0x6b/0x90 [ 170.110635] ? sel_write_load+0x1de/0x470 [ 170.110652] sel_write_load+0x1de/0x470 [ 170.110671] __vfs_write+0x116/0x820 [ 170.110689] ? sel_make_policy_nodes+0x1520/0x1520 [ 170.110704] ? kernel_read+0x120/0x120 [ 170.110724] ? __lock_is_held+0xb6/0x140 [ 170.110754] ? rcu_read_lock_sched_held+0x110/0x130 [ 170.110782] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 170.175484] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.181040] ? __sb_start_write+0x1ac/0x360 [ 170.185398] vfs_write+0x20c/0x560 [ 170.188961] ksys_write+0xea/0x1f0 [ 170.192513] ? __ia32_sys_read+0xb0/0xb0 [ 170.196696] ? do_syscall_64+0x26/0x610 [ 170.200682] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.206055] ? do_syscall_64+0x26/0x610 [ 170.210044] __x64_sys_write+0x73/0xb0 [ 170.214046] do_syscall_64+0x103/0x610 [ 170.217948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.223178] RIP: 0033:0x4582f9 [ 170.226395] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.245305] RSP: 002b:00007f31e116dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 170.253035] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9 [ 170.260331] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 170.267628] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 170.274911] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31e116e6d4 [ 170.282189] R13: 00000000004c7b97 R14: 00000000004ddcc8 R15: 00000000ffffffff [ 170.304127] Mem-Info: [ 170.317054] active_anon:55215 inactive_anon:274 isolated_anon:0 [ 170.317054] active_file:8108 inactive_file:39717 isolated_file:0 [ 170.317054] unevictable:0 dirty:693 writeback:0 unstable:0 [ 170.317054] slab_reclaimable:13869 slab_unreclaimable:114904 [ 170.317054] mapped:58737 shmem:328 pagetables:1131 bounce:0 [ 170.317054] free:1298391 free_pcp:377 free_cma:0 [ 170.360440] Node 0 active_anon:220872kB inactive_anon:1108kB active_file:32324kB inactive_file:158956kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234864kB dirty:2864kB writeback:0kB shmem:1316kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 186368kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 170.390845] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 17:26:09 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 170.450625] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 170.512495] lowmem_reserve[]: 0 2555 2557 2557 [ 170.539752] Node 0 DMA32 free:1396408kB min:36248kB low:45308kB high:54368kB active_anon:218684kB inactive_anon:1108kB active_file:32324kB inactive_file:156956kB unevictable:0kB writepending:2864kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:7840kB pagetables:4352kB bounce:0kB free_pcp:2508kB local_pcp:960kB free_cma:0kB [ 170.647786] lowmem_reserve[]: 0 0 2 2 [ 170.654208] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 170.689530] lowmem_reserve[]: 0 0 0 0 17:26:09 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 170.704925] audit: type=1400 audit(1554917169.407:53): avc: denied { map } for pid=11401 comm="syz-executor.2" path="socket:[41284]" dev="sockfs" ino=41284 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 170.794824] Node 1 Normal free:3784536kB min:53608kB low:67008kB high:80408kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 170.831786] lowmem_reserve[]: 0 0 0 0 [ 170.835961] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 170.857845] Node 0 DMA32: 3421*4kB (UM) 121*8kB (UE) 166*16kB (UME) 495*32kB (UM) 281*64kB (UME) 25*128kB (UM) 4*256kB (UM) 2*512kB [ 170.865692] (UE) [ 170.879529] 1*1024kB (U) 5*2048kB (UME) 325*4096kB (M) = 1398844kB [ 170.886063] Node 0 Normal: 1*4kB [ 170.886105] (U) [ 170.893519] 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 170.904913] Node 1 [ 170.907285] Normal: 60*4kB (UE) 269*8kB (UME) [ 170.922029] 254*16kB (U) 57*32kB (UME) 18*64kB (UM) 7*128kB (UE) 5*256kB (UM) 5*512kB (UME) 2*1024kB (M) 2*2048kB (UE) 919*4096kB (M) = 3784536kB 17:26:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x75) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') accept(0xffffffffffffff9c, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f00000002c0)=@in={0x2, 0x4e23, @broadcast}, 0x80) r6 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="6a001a9c54e71f3be48a496e0000de4f3834df22"], 0x14) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x9) unlink(&(0x7f0000001e00)='./bus\x00') 17:26:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040000000"], 0xe}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 170.942657] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 170.972363] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 170.986317] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 170.997081] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 171.020615] 48212 total pagecache pages [ 171.057899] 0 pages in swap cache [ 171.066368] Swap cache stats: add 0, delete 0, find 0/0 [ 171.093592] Free swap = 0kB [ 171.104576] IPVS: ftp: loaded support on port[0] = 21 [ 171.106270] Total swap = 0kB [ 171.123580] 1965979 pages RAM 17:26:09 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, 0x0, 0x0) [ 171.151891] 0 pages HighMem/MovableOnly [ 171.162206] 338856 pages reserved [ 171.166244] 0 pages cma reserved [ 171.380714] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 171.507384] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 171.515013] CPU: 1 PID: 11465 Comm: syz-executor.1 Not tainted 4.19.34 #2 [ 171.522153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.531520] Call Trace: [ 171.531550] dump_stack+0x172/0x1f0 [ 171.531574] warn_alloc.cold+0x7b/0x173 [ 171.531590] ? zone_watermark_ok_safe+0x260/0x260 [ 171.531608] ? lock_downgrade+0x810/0x810 [ 171.531639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 17:26:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 171.531657] ? avc_has_perm+0x404/0x610 [ 171.531694] __vmalloc_node_range+0x484/0x790 [ 171.531719] ? sel_write_load+0x1de/0x470 [ 171.531738] vmalloc+0x6b/0x90 [ 171.531755] ? sel_write_load+0x1de/0x470 [ 171.531783] sel_write_load+0x1de/0x470 [ 171.531804] __vfs_write+0x116/0x820 [ 171.531828] ? sel_make_policy_nodes+0x1520/0x1520 [ 171.538145] ? kernel_read+0x120/0x120 [ 171.538164] ? __lock_is_held+0xb6/0x140 [ 171.538189] ? rcu_read_lock_sched_held+0x110/0x130 17:26:10 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:10 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 171.538204] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 171.538220] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.538235] ? __sb_start_write+0x1ac/0x360 [ 171.538252] vfs_write+0x20c/0x560 [ 171.538272] ksys_write+0xea/0x1f0 [ 171.538290] ? __ia32_sys_read+0xb0/0xb0 [ 171.538308] ? do_syscall_64+0x26/0x610 [ 171.538325] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.538340] ? do_syscall_64+0x26/0x610 [ 171.538358] __x64_sys_write+0x73/0xb0 [ 171.547172] do_syscall_64+0x103/0x610 [ 171.547195] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.547208] RIP: 0033:0x4582f9 [ 171.547226] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 171.547239] RSP: 002b:00007f31e116dc78 EFLAGS: 00000246 [ 171.556902] ORIG_RAX: 0000000000000001 [ 171.556912] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9 [ 171.556921] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 171.556934] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 171.565384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31e116e6d4 [ 171.565394] R13: 00000000004c7b97 R14: 00000000004ddcc8 R15: 00000000ffffffff [ 171.678561] Mem-Info: 17:26:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 171.814277] active_anon:55834 inactive_anon:280 isolated_anon:0 [ 171.814277] active_file:8114 inactive_file:39314 isolated_file:0 [ 171.814277] unevictable:0 dirty:831 writeback:0 unstable:0 [ 171.814277] slab_reclaimable:13888 slab_unreclaimable:115326 [ 171.814277] mapped:58710 shmem:331 pagetables:1105 bounce:0 [ 171.814277] free:1297628 free_pcp:545 free_cma:0 [ 171.849322] Node 0 active_anon:223436kB inactive_anon:1120kB active_file:32324kB inactive_file:157256kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234840kB dirty:3324kB writeback:0kB shmem:1324kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 182272kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 171.884132] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 171.920466] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 171.964269] lowmem_reserve[]: 0 2555 2557 2557 [ 171.974959] Node 0 DMA32 free:1387188kB min:36248kB low:45308kB high:54368kB active_anon:227552kB inactive_anon:1320kB active_file:32324kB inactive_file:157256kB unevictable:0kB writepending:3368kB present:3129332kB managed:2619972kB mlocked:0kB kernel_stack:7904kB pagetables:4568kB bounce:0kB free_pcp:1960kB local_pcp:1248kB free_cma:0kB [ 172.011871] lowmem_reserve[]: 0 0 2 2 [ 172.015933] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 172.051875] IPVS: ftp: loaded support on port[0] = 21 17:26:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 172.147722] lowmem_reserve[]: 0 0 0 0 [ 172.153323] Node 1 Normal free:3784536kB min:53608kB low:67008kB high:80408kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 172.181905] lowmem_reserve[]: 0 0 0 0 [ 172.186005] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 172.200736] Node 0 DMA32: 3307*4kB (UME) 88*8kB (UME) 134*16kB (UME) 500*32kB (UME) 280*64kB (UME) 26*128kB (UME) 4*256kB (UM) 2*512kB (UE) 1*1024kB (U) 3*2048kB (UME) 322*4096kB (M) = 1381452kB [ 172.223100] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 172.247394] Node 1 Normal: 60*4kB (UE) 269*8kB (UME) 254*16kB (U) 57*32kB (UME) 18*64kB (UM) 7*128kB (UE) 5*256kB (UM) 5*512kB (UME) 2*1024kB (M) 2*2048kB (UE) 919*4096kB (M) = 3784536kB [ 172.265940] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 172.281442] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 172.290330] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 172.305526] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 172.314580] 47827 total pagecache pages [ 172.325356] 0 pages in swap cache [ 172.329358] Swap cache stats: add 0, delete 0, find 0/0 [ 172.335081] Free swap = 0kB [ 172.344538] Total swap = 0kB [ 172.349087] 1965979 pages RAM 17:26:11 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, 0x0, 0x0) 17:26:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000000)={0xffffffff, 0xffffffffffffffff}) syslog(0x0, 0x0, 0x968) [ 172.352395] 0 pages HighMem/MovableOnly [ 172.356545] 338856 pages reserved [ 172.368085] 0 pages cma reserved [ 172.431189] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 172.454567] syz-executor.1 cpuset=syz1 [ 172.454667] mems_allowed=0-1 [ 172.464147] CPU: 0 PID: 11488 Comm: syz-executor.1 Not tainted 4.19.34 #2 [ 172.471269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:26:11 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) [ 172.471276] Call Trace: [ 172.471300] dump_stack+0x172/0x1f0 [ 172.471320] warn_alloc.cold+0x7b/0x173 [ 172.471335] ? zone_watermark_ok_safe+0x260/0x260 [ 172.471354] ? lock_downgrade+0x810/0x810 [ 172.471380] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.471395] ? avc_has_perm+0x404/0x610 [ 172.471419] __vmalloc_node_range+0x484/0x790 [ 172.471441] ? sel_write_load+0x1de/0x470 [ 172.471458] vmalloc+0x6b/0x90 [ 172.471472] ? sel_write_load+0x1de/0x470 [ 172.471486] sel_write_load+0x1de/0x470 [ 172.471504] __vfs_write+0x116/0x820 [ 172.471521] ? sel_make_policy_nodes+0x1520/0x1520 [ 172.471536] ? kernel_read+0x120/0x120 [ 172.471555] ? __lock_is_held+0xb6/0x140 [ 172.471583] ? rcu_read_lock_sched_held+0x110/0x130 [ 172.471600] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 172.471616] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.471632] ? __sb_start_write+0x1ac/0x360 [ 172.471650] vfs_write+0x20c/0x560 [ 172.471670] ksys_write+0xea/0x1f0 [ 172.471687] ? __ia32_sys_read+0xb0/0xb0 17:26:11 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) [ 172.471705] ? do_syscall_64+0x26/0x610 [ 172.471722] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.471736] ? do_syscall_64+0x26/0x610 [ 172.471756] __x64_sys_write+0x73/0xb0 [ 172.471785] do_syscall_64+0x103/0x610 [ 172.471805] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.471817] RIP: 0033:0x4582f9 [ 172.471835] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.471844] RSP: 002b:00007f31e116dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 172.471860] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004582f9 [ 172.471869] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 172.471878] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 172.471887] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f31e116e6d4 [ 172.471896] R13: 00000000004c7b97 R14: 00000000004ddcc8 R15: 00000000ffffffff [ 172.629707] SELinux: failed to load policy 17:26:11 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 172.670458] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 17:26:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:11 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 172.781038] audit: type=1400 audit(1554917171.497:54): avc: denied { syslog } for pid=11492 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 172.794732] SELinux: failed to load policy 17:26:11 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) [ 172.962075] SELinux: failed to load policy [ 172.997363] IPVS: ftp: loaded support on port[0] = 21 17:26:12 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b00010200000000004000000000"], 0xf}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00"}, 0x18) 17:26:12 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00"}, 0x18) [ 173.745918] SELinux: failed to load policy [ 173.853437] IPVS: ftp: loaded support on port[0] = 21 17:26:12 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 173.937941] SELinux: failed to load policy 17:26:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00"}, 0x18) 17:26:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 174.195730] SELinux: failed to load policy 17:26:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae080"}, 0x1c) 17:26:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 174.433959] SELinux: failed to load policy 17:26:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae080"}, 0x1c) 17:26:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:13 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 174.751229] SELinux: failed to load policy 17:26:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 174.854247] IPVS: ftp: loaded support on port[0] = 21 17:26:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae080"}, 0x1c) [ 174.991084] SELinux: failed to load policy 17:26:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f"}, 0x1e) 17:26:13 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f"}, 0x1e) [ 175.112119] SELinux: failed to load policy 17:26:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f"}, 0x1e) 17:26:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c"}, 0x1f) 17:26:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c"}, 0x1f) 17:26:14 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getpgrp(0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:16 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c", 0xb}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:16 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00de0ae0806a9f6c"}, 0x1f) 17:26:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:16 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 177.576407] IPVS: ftp: loaded support on port[0] = 21 17:26:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:16 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c", 0xb}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 178.467756] IPVS: ftp: loaded support on port[0] = 21 17:26:17 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) 17:26:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:17 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c", 0xb}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 179.222004] IPVS: ftp: loaded support on port[0] = 21 17:26:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:18 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe07", 0x11}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:18 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) 17:26:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 180.043963] IPVS: ftp: loaded support on port[0] = 21 17:26:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:19 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe07", 0x11}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[]}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:19 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) [ 181.049904] IPVS: ftp: loaded support on port[0] = 21 17:26:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:20 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe07", 0x11}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 181.898389] IPVS: ftp: loaded support on port[0] = 21 17:26:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:21 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:21 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f", 0x14}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 182.736929] IPVS: ftp: loaded support on port[0] = 21 17:26:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:21 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f", 0x14}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:22 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212000002000000"], 0x8}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 183.690481] IPVS: ftp: loaded support on port[0] = 21 17:26:22 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f", 0x14}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:23 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f16", 0x15}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 184.354842] IPVS: ftp: loaded support on port[0] = 21 17:26:23 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097"], 0xc}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:23 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f16", 0x15}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 185.399239] IPVS: ftp: loaded support on port[0] = 21 17:26:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:24 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:24 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f16", 0x15}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d3"], 0xe}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 186.252426] IPVS: ftp: loaded support on port[0] = 21 17:26:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:24 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:25 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:25 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:25 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 187.074086] IPVS: ftp: loaded support on port[0] = 21 17:26:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d344"], 0xf}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:26 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:26 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 187.756712] IPVS: ftp: loaded support on port[0] = 21 17:26:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:26 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:27 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:27 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 188.757895] IPVS: ftp: loaded support on port[0] = 21 17:26:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, 0x0, 0x0, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:27 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, 0x0, 0x0, 0x10000, &(0x7f0000001000)={0x77359400}) 17:26:27 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:28 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, 0x0, 0x0, 0x10000, &(0x7f0000001000)={0x77359400}) [ 189.616530] IPVS: ftp: loaded support on port[0] = 21 17:26:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:28 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 17:26:28 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 190.533580] IPVS: ftp: loaded support on port[0] = 21 17:26:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:29 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:29 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 17:26:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) [ 191.334095] IPVS: ftp: loaded support on port[0] = 21 17:26:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:30 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 192.278770] IPVS: ftp: loaded support on port[0] = 21 17:26:31 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) 17:26:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:31 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:31 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 193.034994] IPVS: ftp: loaded support on port[0] = 21 17:26:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, 0x0, 0x0, 0x0) 17:26:32 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 193.765232] IPVS: ftp: loaded support on port[0] = 21 17:26:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x0, 0x10000, 0x0) 17:26:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, 0x0, 0x0, 0x0) 17:26:32 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:32 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x0, 0x10000, 0x0) 17:26:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, 0xffffffffffffffff, 0x0) unshare(0x40000000) 17:26:32 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, 0x0, 0x0, 0x0) 17:26:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 17:26:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x0, 0x10000, 0x0) [ 194.447013] IPVS: ftp: loaded support on port[0] = 21 17:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 17:26:33 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/89, 0x59}], 0x1) 17:26:33 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:33 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="480000001400190a20ffff7f00001ec3c14c06bbd84de0974881000000fe58a2bc4a03099164643e6b000200de213ee23ffbf710040041feff5aff2b000000000080070000000000", 0x48}], 0x1) 17:26:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 17:26:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, 0xffffffffffffffff, 0x0) unshare(0x40000000) 17:26:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:33 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 195.186579] IPVS: ftp: loaded support on port[0] = 21 17:26:33 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:34 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:34 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:34 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:34 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 195.872014] IPVS: ftp: loaded support on port[0] = 21 17:26:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:34 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:34 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00'}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 196.590915] IPVS: ftp: loaded support on port[0] = 21 17:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:35 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:35 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00'}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:35 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 197.211245] IPVS: ftp: loaded support on port[0] = 21 17:26:36 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00'}) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:36 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:36 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 197.988303] IPVS: ftp: loaded support on port[0] = 21 17:26:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:36 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:36 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:37 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}}], 0x2, 0x0) 17:26:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:37 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:37 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}}], 0x2, 0x0) [ 198.724579] IPVS: ftp: loaded support on port[0] = 21 17:26:37 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:37 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)}}], 0x2, 0x0) 17:26:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:38 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:38 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 17:26:38 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) [ 199.618509] IPVS: ftp: loaded support on port[0] = 21 17:26:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 17:26:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 17:26:38 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:39 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:39 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:39 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:39 executing program 4: mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) [ 200.784468] IPVS: ftp: loaded support on port[0] = 21 17:26:39 executing program 4: mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:39 executing program 4: mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:26:39 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, 0x0, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:40 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:40 executing program 1: sched_setaffinity(0x0, 0xffffff66, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 17:26:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) [ 201.779470] IPVS: ftp: loaded support on port[0] = 21 17:26:40 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:40 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:41 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, 0x0, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:41 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:41 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:41 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000140)) ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f00000001c0)="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", 0x340}) [ 202.749771] IPVS: ftp: loaded support on port[0] = 21 17:26:41 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:41 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:42 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:42 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, 0x0, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:42 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) [ 203.588906] IPVS: ftp: loaded support on port[0] = 21 17:26:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:42 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:42 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:43 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:43 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:43 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(0x0, 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) [ 204.536290] IPVS: ftp: loaded support on port[0] = 21 17:26:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:43 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(0x0, 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:43 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(0x0, 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:43 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:44 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:44 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) [ 205.777400] IPVS: ftp: loaded support on port[0] = 21 17:26:44 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:44 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:45 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:45 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="5df238dd2e89e338b01a3068cafa7449f9a7a288f07ce996bb4cb7b4bdbc5ef8be476c58750036d5252baa089bb35b20b3d80545662f24d121a2e44690b5ea33df279c152ccb52d1b6ca593ca242e8a8b86e23250b1c3a05b0aa0850fed0519a53ffbdf6c7086d28ed44fd1073252f7ad378797a33779dbf9a2a94bdc979d2277771c6438db83093dd35afefd39156ef18b050e8c9", 0x95}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:45 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, 0x0, 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:45 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, 0x0, 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:45 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:45 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 207.036687] IPVS: ftp: loaded support on port[0] = 21 17:26:45 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, 0x0, 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:46 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:46 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:46 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x0, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:46 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:46 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x0, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:46 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) [ 208.072888] IPVS: ftp: loaded support on port[0] = 21 17:26:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:46 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:46 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x0, 0x0) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 17:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="1107", 0x2) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:47 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(0x0, 0x0) 17:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="1107", 0x2) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:47 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(0x0, 0x0) 17:26:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="1107", 0x2) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:47 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:47 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(0x0, 0x0) 17:26:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:47 executing program 4: getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x7e160340908c2d1c) [ 209.311049] IPVS: ftp: loaded support on port[0] = 21 17:26:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="110741", 0x3) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:48 executing program 4: getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x7e160340908c2d1c) 17:26:48 executing program 4: getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x7e160340908c2d1c) 17:26:48 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="110741", 0x3) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:49 executing program 4: getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x7e160340908c2d1c) [ 210.518688] IPVS: ftp: loaded support on port[0] = 21 17:26:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$input_event(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 211.681214] IPVS: ftp: loaded support on port[0] = 21 17:26:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:50 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$input_event(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 17:26:50 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000002ac0), 0xc) 17:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:50 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:50 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(0x0, 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto$inet(r2, 0x0, 0x0, 0x401, 0x0, 0x0) 17:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) accept$alg(r1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:51 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:51 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(0x0, 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) accept$alg(r1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) getpeername$unix(r1, 0x0, 0x0) [ 212.933125] IPVS: ftp: loaded support on port[0] = 21 17:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) accept$alg(r1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) 17:26:51 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(0x0, 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x8, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs, 0x8) 17:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 17:26:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0xfffffdf4, 0x0, 0x0, 0x0) 17:26:52 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:52 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:52 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000440), 0x2) 17:26:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) 17:26:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 17:26:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) [ 213.987129] IPVS: ftp: loaded support on port[0] = 21 17:26:52 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 17:26:52 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x11) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 214.132554] audit: type=1400 audit(1554917212.847:55): avc: denied { map } for pid=12893 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=46531 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 17:26:55 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 17:26:55 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:55 executing program 0: socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5421, &(0x7f0000000080)={'erspan0\x00'}) 17:26:55 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:55 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 17:26:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\b', 0x2000003ffe}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 17:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 17:26:55 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='proc.\xe8yK\xd2\xe8\xbf;)\x95\x88\x98\x02#-\v\x02\xe9\xa7\xaar\x81\x85H23\xe9\\\x12,\xc12\xe4\x90Ld\xfb\xb7@J\xff\xa7\xe3\x92*\xaa\xc9%\xee\xf4iN\xea\xf8\a\x05{h\xfc\xcf[zET\x15\xd8', 0x0, 0x0) [ 216.480851] IPVS: ftp: loaded support on port[0] = 21 17:26:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:55 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:55 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) [ 217.035390] IPVS: ftp: loaded support on port[0] = 21 17:26:56 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:56 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:26:56 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) [ 217.357461] IPVS: ftp: loaded support on port[0] = 21 17:26:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:56 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:56 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:56 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 217.784290] IPVS: ftp: loaded support on port[0] = 21 17:26:56 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:56 executing program 4: bind$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:57 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:57 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:57 executing program 4: bind$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:57 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 218.489993] IPVS: ftp: loaded support on port[0] = 21 17:26:57 executing program 4: bind$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:57 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 218.738328] IPVS: ftp: loaded support on port[0] = 21 17:26:57 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:57 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) [ 219.003134] IPVS: ftp: loaded support on port[0] = 21 17:26:58 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:58 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:58 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:58 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 219.573266] IPVS: ftp: loaded support on port[0] = 21 17:26:58 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x10e, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:58 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) 17:26:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:58 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 220.131390] IPVS: ftp: loaded support on port[0] = 21 17:26:59 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:26:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) 17:26:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:26:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:59 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:26:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 220.694441] IPVS: ftp: loaded support on port[0] = 21 17:26:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) 17:26:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:26:59 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x0, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:26:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:26:59 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 221.153428] IPVS: ftp: loaded support on port[0] = 21 17:27:00 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:00 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x0, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:27:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:00 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) [ 221.820534] IPVS: ftp: loaded support on port[0] = 21 17:27:00 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:00 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@full={0xb, @remote, @netrom, 0x0, [@rose, @bcast, @netrom, @rose, @remote, @null]}, 0x40) 17:27:00 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:00 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:01 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 222.506486] IPVS: ftp: loaded support on port[0] = 21 17:27:01 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:01 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:27:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:01 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 223.229742] IPVS: ftp: loaded support on port[0] = 21 17:27:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:02 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:02 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:02 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:02 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:27:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 224.322687] IPVS: ftp: loaded support on port[0] = 21 17:27:03 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:03 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:03 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 225.001386] IPVS: ftp: loaded support on port[0] = 21 17:27:03 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:03 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:04 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 225.789605] IPVS: ftp: loaded support on port[0] = 21 17:27:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:04 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) 17:27:04 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) 17:27:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 226.121160] IPVS: ftp: loaded support on port[0] = 21 17:27:04 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) 17:27:05 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:05 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) 17:27:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:05 executing program 4: r0 = creat(0x0, 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:05 executing program 4: r0 = creat(0x0, 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) [ 226.824819] IPVS: ftp: loaded support on port[0] = 21 17:27:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:05 executing program 4: r0 = creat(0x0, 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:05 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./control/file1\x00', r0, &(0x7f00000001c0)='./file0\x00') getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 17:27:06 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:06 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:08 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 230.011366] audit: type=1400 audit(1554917228.727:56): avc: denied { map_read map_write } for pid=13342 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:27:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 230.586460] IPVS: ftp: loaded support on port[0] = 21 17:27:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:09 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:09 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440), 0x0, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) [ 231.282937] IPVS: ftp: loaded support on port[0] = 21 17:27:10 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:10 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:10 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440), 0x0, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 232.278864] IPVS: ftp: loaded support on port[0] = 21 17:27:11 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:11 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440), 0x0, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) 17:27:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{0x0}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:11 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:11 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{0x0}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000001, &(0x7f0000000000), 0x4) [ 233.206491] IPVS: ftp: loaded support on port[0] = 21 17:27:12 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[], 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{0x0}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:12 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), 0x4) 17:27:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), 0x4) 17:27:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000), 0x4) [ 234.360396] IPVS: ftp: loaded support on port[0] = 21 17:27:13 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[], 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:13 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, 0x0, 0x0) 17:27:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:13 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, 0x0, 0x0) 17:27:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:13 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) [ 235.512154] IPVS: ftp: loaded support on port[0] = 21 17:27:14 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[], 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000001, 0x0, 0x0) 17:27:14 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:14 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 17:27:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:14 executing program 0: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xfd32) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) gettid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 17:27:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:14 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) [ 236.487504] IPVS: ftp: loaded support on port[0] = 21 17:27:15 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:15 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) 17:27:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x0, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x0, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:15 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x8000) 17:27:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x0, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) [ 237.608458] IPVS: ftp: loaded support on port[0] = 21 17:27:16 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:16 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) 17:27:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x0, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) 17:27:16 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) 17:27:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:17 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) 17:27:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) 17:27:17 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x0) 17:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 238.746620] IPVS: ftp: loaded support on port[0] = 21 17:27:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, 0x0, 0x0) 17:27:17 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:17 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x0) 17:27:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:17 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x8, 0x0, 0x0) 17:27:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:18 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) [ 240.011733] IPVS: ftp: loaded support on port[0] = 21 17:27:19 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:19 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) 17:27:19 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x10020000000, 0x0, 0x1000}, 0x2c) [ 241.103525] IPVS: ftp: loaded support on port[0] = 21 17:27:19 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:19 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:20 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0, 0x1000}, 0x2c) 17:27:20 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:20 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0, 0x1000}, 0x2c) 17:27:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) [ 241.925170] IPVS: ftp: loaded support on port[0] = 21 17:27:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0, 0x1000}, 0x2c) 17:27:20 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:21 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000100)) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:21 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 242.805831] IPVS: ftp: loaded support on port[0] = 21 17:27:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:27:21 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:27:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:22 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) [ 243.775133] IPVS: ftp: loaded support on port[0] = 21 17:27:23 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2500000018007f4812fe01b2a4a280930a06000000a84306910200000b00140035000c0006", 0x25}], 0x1}, 0x0) 17:27:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:23 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 244.314705] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 17:27:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 244.492075] IPVS: ftp: loaded support on port[0] = 21 17:27:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:23 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'rmd256-generic\x00'}}) 17:27:23 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x0, 0x0) sched_setaffinity(0x0, 0xfea2, &(0x7f00000001c0)=0x7) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x1) splice(r1, &(0x7f0000000000), r1, &(0x7f0000000200), 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x3}, 0x3}, 0x1c) chdir(0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/35) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) eventfd2(0xffff, 0x80001) [ 245.354563] IPVS: ftp: loaded support on port[0] = 21 17:27:24 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:24 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 246.002329] IPVS: ftp: loaded support on port[0] = 21 17:27:24 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:25 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:27:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:25 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:25 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) [ 246.859560] IPVS: ftp: loaded support on port[0] = 21 17:27:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:25 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:27:26 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) [ 247.796678] IPVS: ftp: loaded support on port[0] = 21 17:27:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:26 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:26 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:26 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:27 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r3) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r4}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r1, 0x0, r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) 17:27:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:27 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:27 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:27 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 248.740363] IPVS: ftp: loaded support on port[0] = 21 17:27:27 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:27 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:28 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:28 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, 0x0, 0x0) 17:27:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:28 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 249.620962] IPVS: ftp: loaded support on port[0] = 21 17:27:28 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, 0x0, 0x0) 17:27:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:28 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:28 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:28 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, 0x0, 0x0) [ 250.410606] IPVS: ftp: loaded support on port[0] = 21 17:27:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:29 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:29 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:29 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:29 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) [ 251.108591] IPVS: ftp: loaded support on port[0] = 21 17:27:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:30 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:30 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:30 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 17:27:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x0, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:30 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 17:27:30 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:30 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:30 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:30 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) [ 252.023916] IPVS: ftp: loaded support on port[0] = 21 17:27:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) 17:27:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:31 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7b7", 0x38}], 0x1}, 0x0) 17:27:31 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x0, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 17:27:31 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, 0x0}, 0x0) [ 252.881435] IPVS: ftp: loaded support on port[0] = 21 17:27:31 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc9402", 0x1b) 17:27:31 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, 0x0}, 0x0) 17:27:32 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 17:27:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x0, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:32 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, 0x0}, 0x0) 17:27:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, 0x0, 0x0) 17:27:32 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)}, 0x0) 17:27:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, 0x0, 0x0) [ 253.813130] IPVS: ftp: loaded support on port[0] = 21 17:27:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, 0x0, 0x0) 17:27:32 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:32 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)}, 0x0) 17:27:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) 17:27:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240), 0x0) 17:27:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240), 0x0) 17:27:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 17:27:33 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)}, 0x0) 17:27:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:33 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:27:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240), 0x0) 17:27:33 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) [ 254.873763] IPVS: ftp: loaded support on port[0] = 21 17:27:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba5", 0xe) 17:27:33 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 17:27:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba5", 0xe) 17:27:33 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 17:27:34 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 17:27:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba5", 0xe) 17:27:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:27:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:34 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1}, 0x0) 17:27:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de965", 0x15) 17:27:34 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:34 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1}, 0x0) [ 255.888763] IPVS: ftp: loaded support on port[0] = 21 17:27:34 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1}, 0x0) 17:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 17:27:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de965", 0x15) 17:27:34 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413", 0x1c}], 0x1}, 0x0) 17:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 17:27:34 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413", 0x1c}], 0x1}, 0x0) 17:27:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:27:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:35 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:35 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413", 0x1c}], 0x1}, 0x0) 17:27:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de965", 0x15) 17:27:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 17:27:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 17:27:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7", 0x18) [ 256.817386] IPVS: ftp: loaded support on port[0] = 21 17:27:35 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b00007809146319", 0x2a}], 0x1}, 0x0) 17:27:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 17:27:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7", 0x18) 17:27:35 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b00007809146319", 0x2a}], 0x1}, 0x0) 17:27:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:36 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7", 0x18) [ 257.518173] IPVS: ftp: loaded support on port[0] = 21 17:27:36 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r0, 0x0, 0x2000) 17:27:36 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b00007809146319", 0x2a}], 0x1}, 0x0) 17:27:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc94", 0x1a) 17:27:36 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:36 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52", 0x31}], 0x1}, 0x0) 17:27:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc94", 0x1a) 17:27:36 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52", 0x31}], 0x1}, 0x0) 17:27:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000004, &(0x7f0000000240)="c21903dc66f0cf4f069dcefadba536f91ddc8de9650368a7dc94", 0x1a) [ 258.222918] overlayfs: failed to resolve './file0': -2 17:27:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:39 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:39 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RLCREATE(r0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x285ff6bb7af29fad) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$binfmt_aout(r0, 0x0, 0x0) tkill(r1, 0x1000000000016) 17:27:39 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52", 0x31}], 0x1}, 0x0) 17:27:39 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r0, 0x0, 0x2000) 17:27:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:39 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r0, 0x0, 0x2000) 17:27:39 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r0, 0x0, 0x2000) 17:27:39 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d1155", 0x35}], 0x1}, 0x0) [ 260.840748] IPVS: ftp: loaded support on port[0] = 21 17:27:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}]}, 0x40}}, 0x0) 17:27:39 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:39 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d1155", 0x35}], 0x1}, 0x0) 17:27:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}]}, 0x40}}, 0x0) 17:27:40 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r0, 0x0, 0x2000) 17:27:40 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d1155", 0x35}], 0x1}, 0x0) [ 261.513104] IPVS: ftp: loaded support on port[0] = 21 17:27:40 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r0, 0x0, 0x2000) 17:27:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}]}, 0x40}}, 0x0) 17:27:40 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7", 0x37}], 0x1}, 0x0) 17:27:40 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) getdents(r0, 0x0, 0x2000) 17:27:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:40 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:40 executing program 1: r0 = socket(0x18, 0x3, 0x3a) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ed53408c3f5ec6e", 0x8}], 0x1) 17:27:40 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7", 0x37}], 0x1}, 0x0) [ 262.284120] IPVS: ftp: loaded support on port[0] = 21 17:27:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 4: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="b6832e007e2cec1631ff9f360df586023ca24d4566399cfd2f88f413ff0e8f162f2d5b000078091463193e30a535cdeb52115d11556da7", 0x37}], 0x1}, 0x0) 17:27:41 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 17:27:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:41 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:41 executing program 4: mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x8) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x80000001}) 17:27:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) [ 263.023441] IPVS: ftp: loaded support on port[0] = 21 17:27:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:41 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:27:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) [ 263.284675] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:42 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 263.437446] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:42 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x48}}, 0x0) 17:27:42 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 263.607542] netlink: 'syz-executor.4': attribute type 39 has an invalid length. [ 263.823187] IPVS: ftp: loaded support on port[0] = 21 17:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 17:27:42 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 264.085276] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) [ 264.444752] overlayfs: failed to resolve './file1': -2 [ 264.453303] IPVS: ftp: loaded support on port[0] = 21 [ 264.508117] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:43 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:43 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 17:27:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 265.112618] IPVS: ftp: loaded support on port[0] = 21 17:27:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:44 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:27:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:27:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:44 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) [ 265.839636] IPVS: ftp: loaded support on port[0] = 21 17:27:44 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:44 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:27:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) [ 266.244769] netlink: 'syz-executor.4': attribute type 39 has an invalid length. [ 266.416699] IPVS: ftp: loaded support on port[0] = 21 17:27:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:45 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:45 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 266.766522] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) [ 266.982013] IPVS: ftp: loaded support on port[0] = 21 17:27:45 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:45 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 267.160098] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:27:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:46 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 267.550620] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:46 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 267.639608] IPVS: ftp: loaded support on port[0] = 21 17:27:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:46 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 268.046030] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:46 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) [ 268.320263] IPVS: ftp: loaded support on port[0] = 21 17:27:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:47 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:47 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 268.501820] validate_nla: 2 callbacks suppressed [ 268.501844] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:47 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="010001000000000088b070") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) 17:27:47 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 268.946552] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) [ 269.055579] IPVS: ftp: loaded support on port[0] = 21 17:27:47 executing program 0: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) sendto(r0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 17:27:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:47 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:27:47 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:48 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 269.384813] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000600)={'bcsf0\x00', {0x2, 0x4e22, @multicast2}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000140)=0x4) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$int_in(r0, 0x800000c0045005, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) gettid() getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) getpgrp(r4) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/235) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast2, 0x62, r5}) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000640), 0xffffffffffffff92) geteuid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000029e8ff0725bd7000fddbdf251a000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) fcntl$dupfd(r2, 0x0, r3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x2012, r3, 0x0) unshare(0x40000000) 17:27:48 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) [ 269.648059] IPVS: ftp: loaded support on port[0] = 21 17:27:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 17:27:48 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="83"], 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x4000000000000, 0x8}, {0x8, 0x800}]}, 0x14, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 17:27:48 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 269.838987] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 17:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="010001000000000088b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x18, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x15}, [@nested={0x4, 0x27}]}, 0x18}}, 0x0) [ 270.091724] WARNING: CPU: 1 PID: 24 at kernel/bpf/core.c:629 bpf_jit_free+0x20c/0x2c0 [ 270.100105] Kernel panic - not syncing: panic_on_warn set ... [ 270.100105] [ 270.107504] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 270.113918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.123296] Workqueue: events bpf_prog_free_deferred [ 270.128409] Call Trace: [ 270.131107] dump_stack+0x172/0x1f0 [ 270.134814] panic+0x263/0x51d [ 270.138031] ? __warn_printk+0xf3/0xf3 [ 270.142044] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 270.149146] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 270.156015] Oops: 0000 [#1] PREEMPT SMP KASAN [ 270.160517] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 270.167007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.176394] Workqueue: events bpf_prog_free_deferred [ 270.181520] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 270.186969] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 270.205876] RSP: 0018:ffff8880aa3a7770 EFLAGS: 00010806 [ 270.211242] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 270.218519] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 270.225797] RBP: ffff8880aa3a77b0 R08: ffff8880aa394640 R09: ffffed1015d24733 [ 270.233076] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: ffff8880810730f0 [ 270.240348] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880810730f0 [ 270.247620] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 270.255854] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.261737] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 270.269035] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 270.276310] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 270.283590] Call Trace: [ 270.286184] ? rcu_bh_qs+0xa1/0xc0 [ 270.289733] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 270.296844] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 270.303722] Oops: 0000 [#2] PREEMPT SMP KASAN [ 270.308224] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 270.314626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.323994] Workqueue: events bpf_prog_free_deferred [ 270.329120] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 270.334584] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 270.353613] RSP: 0018:ffff8880aa3a7270 EFLAGS: 00010806 [ 270.358981] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 270.366258] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 270.373535] RBP: ffff8880aa3a72b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 270.380828] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 270.388124] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880810730f0 [ 270.395400] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 270.403631] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.409512] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 270.416784] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 270.424054] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 270.431334] Call Trace: [ 270.433934] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 270.441031] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 270.447893] Oops: 0000 [#3] PREEMPT SMP KASAN [ 270.452389] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 270.458800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.468172] Workqueue: events bpf_prog_free_deferred [ 270.473291] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 270.478744] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 270.497671] RSP: 0018:ffff8880aa3a6d70 EFLAGS: 00010806 [ 270.503037] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 270.510309] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 270.517585] RBP: ffff8880aa3a6db0 R08: ffff8880aa394640 R09: 0000000000000001 [ 270.524862] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 270.532140] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 270.539417] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 270.547642] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.553524] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 270.560801] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 270.568089] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 270.575357] Call Trace: [ 270.577965] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 270.585079] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 270.591953] Oops: 0000 [#4] PREEMPT SMP KASAN [ 270.596460] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 270.602868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.612242] Workqueue: events bpf_prog_free_deferred [ 270.617369] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 270.622852] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 270.641772] RSP: 0018:ffff8880aa3a6870 EFLAGS: 00010806 [ 270.647143] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 270.654420] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 270.661705] RBP: ffff8880aa3a68b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 270.668984] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 270.676263] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 270.683542] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 270.691772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.697654] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 270.704954] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 270.712229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 270.719501] Call Trace: [ 270.722109] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 270.729253] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 270.736473] Oops: 0000 [#5] PREEMPT SMP KASAN [ 270.740971] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 270.747373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.756752] Workqueue: events bpf_prog_free_deferred [ 270.761883] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 270.767341] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 270.786251] RSP: 0018:ffff8880aa3a6370 EFLAGS: 00010806 [ 270.791627] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 270.798911] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 270.806186] RBP: ffff8880aa3a63b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 270.813462] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 270.820755] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 270.828052] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 270.836286] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.842174] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 270.849449] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 270.856723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 270.864001] Call Trace: [ 270.866613] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 270.873722] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 270.880594] Oops: 0000 [#6] PREEMPT SMP KASAN [ 270.885090] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 270.891489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.900860] Workqueue: events bpf_prog_free_deferred [ 270.905986] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 270.911446] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 270.930360] RSP: 0018:ffff8880aa3a5e70 EFLAGS: 00010806 [ 270.937212] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 270.944495] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 270.951776] RBP: ffff8880aa3a5eb0 R08: ffff8880aa394640 R09: 0000000000000001 [ 270.959052] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 270.966343] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 270.973624] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 270.981862] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.987755] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 270.995125] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.002417] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.009790] Call Trace: [ 271.012398] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 271.019517] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 271.026391] Oops: 0000 [#7] PREEMPT SMP KASAN [ 271.030910] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 271.037315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.046688] Workqueue: events bpf_prog_free_deferred [ 271.051811] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 271.057280] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 271.076284] RSP: 0018:ffff8880aa3a5970 EFLAGS: 00010806 [ 271.081774] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 271.089048] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 271.096363] RBP: ffff8880aa3a59b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 271.103648] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 271.110925] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 271.118204] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 271.126439] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.132328] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 271.139630] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.146909] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.154180] Call Trace: [ 271.156793] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 271.163908] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 271.170783] Oops: 0000 [#8] PREEMPT SMP KASAN [ 271.175287] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 271.181692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.191064] Workqueue: events bpf_prog_free_deferred [ 271.196188] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 271.201644] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 271.220555] RSP: 0018:ffff8880aa3a5470 EFLAGS: 00010806 [ 271.225928] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 271.233204] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 271.240482] RBP: ffff8880aa3a54b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 271.247762] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 271.255054] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 271.262337] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 271.270573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.276841] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 271.284126] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.291419] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.298691] Call Trace: [ 271.301302] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 271.308403] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 271.315275] Oops: 0000 [#9] PREEMPT SMP KASAN [ 271.319810] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 271.326239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.335613] Workqueue: events bpf_prog_free_deferred [ 271.340744] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 271.346204] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 271.365129] RSP: 0018:ffff8880aa3a4f70 EFLAGS: 00010806 [ 271.370503] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 271.377811] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 271.385103] RBP: ffff8880aa3a4fb0 R08: ffff8880aa394640 R09: 0000000000000001 [ 271.392394] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 271.399670] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 271.406956] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 271.415188] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.421075] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 271.428438] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.435729] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.443004] Call Trace: [ 271.445612] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 271.452710] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 271.459588] Oops: 0000 [#10] PREEMPT SMP KASAN [ 271.464193] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 271.470601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.479973] Workqueue: events bpf_prog_free_deferred [ 271.485119] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 271.490610] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 271.509524] RSP: 0018:ffff8880aa3a4a70 EFLAGS: 00010806 [ 271.514899] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 271.522178] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 271.529466] RBP: ffff8880aa3a4ab0 R08: ffff8880aa394640 R09: 0000000000000001 [ 271.536789] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 271.544065] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 271.551349] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 271.559583] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.569030] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 271.576311] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.583589] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.590866] Call Trace: [ 271.593485] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 271.600583] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 271.607460] Oops: 0000 [#11] PREEMPT SMP KASAN [ 271.612063] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 271.618470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.627854] Workqueue: events bpf_prog_free_deferred [ 271.632992] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 271.638448] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 271.657376] RSP: 0018:ffff8880aa3a4570 EFLAGS: 00010806 [ 271.662751] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 271.670024] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 271.677301] RBP: ffff8880aa3a45b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 271.684572] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 271.691865] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 271.699155] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 271.707392] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.713274] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 271.720546] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.728093] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.735384] Call Trace: [ 271.737986] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 271.745081] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 271.751954] Oops: 0000 [#12] PREEMPT SMP KASAN [ 271.756537] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 271.762940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.773008] Workqueue: events bpf_prog_free_deferred [ 271.778135] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 271.783607] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 271.803504] RSP: 0018:ffff8880aa3a4070 EFLAGS: 00010806 [ 271.808888] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 271.816514] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 271.823792] RBP: ffff8880aa3a40b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 271.831071] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 271.838352] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 271.845632] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 271.859003] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 271.864891] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 271.872188] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 271.879481] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 271.886755] Call Trace: [ 271.889365] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 271.896481] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 271.903353] Oops: 0000 [#13] PREEMPT SMP KASAN [ 271.907936] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 271.914341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.923717] Workqueue: events bpf_prog_free_deferred [ 271.928859] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 271.934810] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 271.953736] RSP: 0018:ffff8880aa3a3b70 EFLAGS: 00010806 [ 271.959118] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 271.966419] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 271.973702] RBP: ffff8880aa3a3bb0 R08: ffff8880aa394640 R09: 0000000000000001 [ 271.980979] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 271.988262] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 271.995545] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 272.004218] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.010109] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 272.017392] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.024673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.031947] Call Trace: [ 272.034559] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 272.041660] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 272.048536] Oops: 0000 [#14] PREEMPT SMP KASAN [ 272.053127] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 272.059531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.068905] Workqueue: events bpf_prog_free_deferred [ 272.074035] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 272.079500] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 272.098410] RSP: 0018:ffff8880aa3a3670 EFLAGS: 00010806 [ 272.103787] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 272.111067] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 272.118366] RBP: ffff8880aa3a36b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 272.125644] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 272.132948] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 272.140253] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 272.148488] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.154466] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 272.161752] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.169029] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.176321] Call Trace: [ 272.178954] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 272.186054] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 272.192933] Oops: 0000 [#15] PREEMPT SMP KASAN [ 272.197549] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 272.203960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.213336] Workqueue: events bpf_prog_free_deferred [ 272.218462] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 272.223923] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 272.242840] RSP: 0018:ffff8880aa3a3170 EFLAGS: 00010806 [ 272.248215] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 272.255490] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 272.262767] RBP: ffff8880aa3a31b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 272.270041] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 272.277324] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 272.284627] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 272.292876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.298766] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 272.306047] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.313325] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.320597] Call Trace: [ 272.323207] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 272.330306] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 272.337178] Oops: 0000 [#16] PREEMPT SMP KASAN [ 272.341770] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 272.348291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.357664] Workqueue: events bpf_prog_free_deferred [ 272.362791] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 272.368267] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 272.387182] RSP: 0018:ffff8880aa3a2c70 EFLAGS: 00010806 [ 272.392562] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 272.399854] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 272.407141] RBP: ffff8880aa3a2cb0 R08: ffff8880aa394640 R09: 0000000000000001 [ 272.414423] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 272.421706] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 272.429004] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 272.437239] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.443147] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 272.450427] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.457704] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.464984] Call Trace: [ 272.467613] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 272.474719] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 272.481600] Oops: 0000 [#17] PREEMPT SMP KASAN [ 272.486191] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 272.492602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.501978] Workqueue: events bpf_prog_free_deferred [ 272.507112] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 272.512574] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 272.531486] RSP: 0018:ffff8880aa3a2770 EFLAGS: 00010806 [ 272.542348] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 272.549624] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 272.556900] RBP: ffff8880aa3a27b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 272.564181] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 272.571461] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 272.578747] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 272.586987] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.592879] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 272.600158] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.607445] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.614719] Call Trace: [ 272.617336] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 272.624455] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 272.631329] Oops: 0000 [#18] PREEMPT SMP KASAN [ 272.635924] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 272.642336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.651799] Workqueue: events bpf_prog_free_deferred [ 272.656936] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 272.662395] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 272.681321] RSP: 0018:ffff8880aa3a2270 EFLAGS: 00010806 [ 272.686697] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 272.693976] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 272.701268] RBP: ffff8880aa3a22b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 272.708546] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 272.715826] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 272.723116] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 272.731348] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.737246] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 272.744616] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.751892] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.759166] Call Trace: [ 272.761776] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 272.768925] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 272.775808] Oops: 0000 [#19] PREEMPT SMP KASAN [ 272.780399] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 272.786800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.796179] Workqueue: events bpf_prog_free_deferred [ 272.801303] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 272.806768] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 272.825684] RSP: 0018:ffff8880aa3a1d70 EFLAGS: 00010806 [ 272.831057] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 272.838332] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 272.845602] RBP: ffff8880aa3a1db0 R08: ffff8880aa394640 R09: 0000000000000001 [ 272.852872] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 272.860145] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 272.867417] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 272.875868] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.881851] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 272.889128] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 272.896402] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 272.903673] Call Trace: [ 272.906274] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 272.913371] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 272.920238] Oops: 0000 [#20] PREEMPT SMP KASAN [ 272.924829] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 272.931500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.941329] Workqueue: events bpf_prog_free_deferred [ 272.946448] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 272.951905] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 272.970809] RSP: 0018:ffff8880aa3a1870 EFLAGS: 00010806 [ 272.976187] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 272.983468] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 272.990737] RBP: ffff8880aa3a18b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 272.998013] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 273.005287] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 273.012572] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 273.020821] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.026715] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 273.033999] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.041275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 273.048543] Call Trace: [ 273.051149] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 273.058245] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 273.065110] Oops: 0000 [#21] PREEMPT SMP KASAN [ 273.069690] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 273.076086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.085471] Workqueue: events bpf_prog_free_deferred [ 273.090587] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 273.096042] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 273.114949] RSP: 0018:ffff8880aa3a1370 EFLAGS: 00010806 [ 273.120317] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 273.127607] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 273.134884] RBP: ffff8880aa3a13b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 273.142159] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 273.149431] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 273.156705] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 273.164938] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.170822] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 273.178108] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.185402] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 273.192670] Call Trace: [ 273.195369] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 273.202466] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 273.209334] Oops: 0000 [#22] PREEMPT SMP KASAN [ 273.213921] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 273.220319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.229782] Workqueue: events bpf_prog_free_deferred [ 273.234918] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 273.240376] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 273.259298] RSP: 0018:ffff8880aa3a0e70 EFLAGS: 00010806 [ 273.264671] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 273.271946] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 273.279221] RBP: ffff8880aa3a0eb0 R08: ffff8880aa394640 R09: 0000000000000001 [ 273.286495] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 273.293772] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 273.301134] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 273.309367] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.315253] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 273.322531] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.329817] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 273.337198] Call Trace: [ 273.339823] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 273.346933] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 273.353849] Thread overran stack, or stack corrupted [ 273.358961] Oops: 0000 [#23] PREEMPT SMP KASAN [ 273.363550] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 273.369954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.379329] Workqueue: events bpf_prog_free_deferred [ 273.384463] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 273.389929] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 273.408924] RSP: 0018:ffff8880aa3a0970 EFLAGS: 00010806 [ 273.414401] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 273.421678] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 273.428954] RBP: ffff8880aa3a09b0 R08: ffff8880aa394640 R09: 0000000000000001 [ 273.436231] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 273.443508] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 273.451046] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 273.459275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.465268] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 273.472549] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.479828] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 273.487115] Call Trace: [ 273.489723] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 273.496839] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 273.503705] Thread overran stack, or stack corrupted [ 273.508810] Oops: 0000 [#24] PREEMPT SMP KASAN [ 273.513406] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 273.519893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.529265] usercopy: Kernel memory overwrite attempt detected to process stack (offset 0, size 23)! [ 273.538721] ------------[ cut here ]------------ [ 273.543486] kernel BUG at mm/usercopy.c:102! [ 273.548032] invalid opcode: 0000 [#25] PREEMPT SMP KASAN [ 273.553493] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 273.559898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.569358] Workqueue: events bpf_prog_free_deferred [ 273.574553] RIP: 0010:usercopy_abort+0xbd/0xbf [ 273.579153] Code: c0 e8 98 0d c2 ff 48 8b 55 c0 49 89 d9 4d 89 f0 ff 75 c8 4c 89 e1 4c 89 ee 48 c7 c7 c0 fa 54 87 ff 75 d0 41 57 e8 c8 95 ac ff <0f> 0b e8 6d 0d c2 ff e8 48 53 f8 ff 8b 55 d4 4c 89 e1 49 89 d8 4c [ 273.598068] RSP: 0018:ffff8880aa39fe40 EFLAGS: 00010082 [ 273.603442] RAX: 0000000000000058 RBX: ffffffff8754f7e0 RCX: 0000000000000000 [ 273.610723] RDX: 0000000000000000 RSI: ffffffff8155d206 RDI: ffffed1015473fba [ 273.618181] RBP: ffff8880aa39fe98 R08: 0000000000000058 R09: ffffed1015d23ee3 [ 273.625461] R10: ffffed1015d23ee2 R11: ffff8880ae91f717 R12: ffffffff8754fbc0 [ 273.632829] R13: ffffffff8754f920 R14: ffffffff8754f7e0 R15: ffffffff8754f7e0 [ 273.640141] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 273.648459] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.654349] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 273.661656] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.668936] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 273.676216] Call Trace: [ 273.678823] ? dump_stack_print_info+0xf4/0x120 [ 273.683531] ? show_regs_print_info+0x16/0x1a [ 273.688115] ? show_regs+0x15/0x50 [ 273.691675] ? __die+0x6c/0xb6 [ 273.694899] ? __check_object_size+0x3d/0x42f [ 273.699538] ? no_context+0x3ba/0x990 [ 273.703355] ? pgtable_bad+0x130/0x130 [ 273.707296] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 273.712417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.718073] ? serial8250_console_write+0x74d/0xa10 [ 273.723108] ? __bad_area_nosemaphore+0x2f8/0x3f0 [ 273.727962] ? bad_area_nosemaphore+0x34/0x40 [ 273.732475] ? __do_page_fault+0x223/0xe90 [ 273.736777] ? trace_hardirqs_off+0x62/0x220 [ 273.741202] ? vmalloc_fault+0x770/0x770 [ 273.745268] ? trace_hardirqs_off_caller+0x65/0x220 [ 273.750293] ? do_page_fault+0x71/0x581 [ 273.754274] ? page_fault+0x1e/0x30 [ 273.757941] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 273.765038] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 273.771900] Thread overran stack, or stack corrupted [ 273.777008] Oops: 0000 [#26] PREEMPT SMP KASAN [ 273.781604] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 273.788010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.797384] Workqueue: events bpf_prog_free_deferred [ 273.803705] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 273.809167] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 273.829033] RSP: 0018:ffff8880aa39f9f8 EFLAGS: 00010806 [ 273.834409] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 273.841688] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 273.848964] RBP: ffff8880aa39fa38 R08: ffff8880aa394640 R09: 0000000000000001 [ 273.856244] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 273.863527] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 273.870811] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 273.879058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 273.884948] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 273.892227] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 273.899525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 273.906799] Call Trace: [ 273.909422] ? dump_stack_print_info+0xf4/0x120 [ 273.914116] ? show_regs_print_info+0x16/0x1a [ 273.918636] ? show_regs+0x15/0x50 [ 273.922276] ? __die+0x6c/0xb6 [ 273.925485] ? __check_object_size+0x3d/0x42f [ 273.929994] ? no_context+0x3ba/0x990 [ 273.934284] ? pgtable_bad+0x130/0x130 [ 273.938180] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 273.943296] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 273.948852] ? serial8250_console_write+0x74d/0xa10 [ 273.953884] ? __bad_area_nosemaphore+0x2f8/0x3f0 [ 273.958748] ? bad_area_nosemaphore+0x34/0x40 [ 273.963256] ? __do_page_fault+0x223/0xe90 [ 273.967498] ? trace_hardirqs_off+0x62/0x220 [ 273.971946] ? vmalloc_fault+0x770/0x770 [ 273.976020] ? trace_hardirqs_off_caller+0x65/0x220 [ 273.985673] ? do_page_fault+0x71/0x581 [ 273.989674] ? page_fault+0x1e/0x30 [ 273.993322] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 274.000424] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 274.007285] Thread overran stack, or stack corrupted [ 274.012397] Oops: 0000 [#27] PREEMPT SMP KASAN [ 274.016982] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 274.023387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.032767] Workqueue: events bpf_prog_free_deferred [ 274.037921] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 274.043406] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 274.062322] RSP: 0018:ffff8880aa39f4f0 EFLAGS: 00010806 [ 274.067699] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 274.074981] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 274.082272] RBP: ffff8880aa39f530 R08: ffff8880aa394640 R09: 0000000000000001 [ 274.089550] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 274.096843] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 274.104130] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 274.112364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 274.118247] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 274.125554] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 274.132829] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 274.140113] Call Trace: [ 274.142722] ? dump_stack_print_info+0xf4/0x120 [ 274.147406] ? show_regs_print_info+0x16/0x1a [ 274.151916] ? show_regs+0x15/0x50 [ 274.155467] ? __die+0x6c/0xb6 [ 274.158690] ? __check_object_size+0x3d/0x42f [ 274.163190] ? no_context+0x3ba/0x990 [ 274.166995] ? pgtable_bad+0x130/0x130 [ 274.170894] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 274.176004] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.181552] ? serial8250_console_write+0x74d/0xa10 [ 274.186581] ? __bad_area_nosemaphore+0x2f8/0x3f0 [ 274.191441] ? bad_area_nosemaphore+0x34/0x40 [ 274.195953] ? __do_page_fault+0x223/0xe90 [ 274.200221] ? trace_hardirqs_off+0x62/0x220 [ 274.204644] ? vmalloc_fault+0x770/0x770 [ 274.208717] ? trace_hardirqs_off_caller+0x65/0x220 [ 274.213757] ? do_page_fault+0x71/0x581 [ 274.217748] ? page_fault+0x1e/0x30 [ 274.221389] BUG: unable to handle kernel paging request at fffffbfff4002000 [ 274.228485] PGD 21ffee067 P4D 21ffee067 PUD 21ffed067 PMD 88936067 PTE 0 [ 274.235370] Thread overran stack, or stack corrupted [ 274.240480] Oops: 0000 [#28] PREEMPT SMP KASAN [ 274.245069] CPU: 1 PID: 24 Comm: kworker/1:1 Not tainted 4.19.34 #2 [ 274.251477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.260861] Workqueue: events bpf_prog_free_deferred [ 274.265991] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 274.271453] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 274.290379] RSP: 0018:ffff8880aa39eff0 EFLAGS: 00010806 [ 274.295755] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 274.303034] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 274.310309] RBP: ffff8880aa39f030 R08: ffff8880aa394640 R09: 0000000000000001 [ 274.317588] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880810730f0 [ 274.324871] R13: dffffc0000000000 R14: ffffffffffffff01 R15: ffff8880810730f0 [ 274.332149] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 274.340380] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 274.346267] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 274.353549] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 274.360831] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 274.368111] Call Trace: [ 274.370691] Modules linked in: [ 274.373883] CR2: fffffbfff4002000 [ 274.377336] ---[ end trace 2050d86c7c3179f3 ]--- [ 274.382168] RIP: 0010:bpf_prog_kallsyms_find+0x1a0/0x2c0 [ 274.387629] Code: 75 07 e8 e3 86 f5 ff 0f 0b e8 dc 86 f5 ff 48 89 de 4c 89 f7 e8 f1 87 f5 ff 49 39 de 72 71 e8 c7 86 f5 ff 48 89 d8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 74 08 3c 03 0f 8e e6 00 00 00 8b 33 4c 89 f7 [ 274.406544] RSP: 0018:ffff8880aa3a7770 EFLAGS: 00010806 [ 274.411918] RAX: 1ffffffff4002000 RBX: ffffffffa0010000 RCX: ffffffff8175b06f [ 274.419227] RDX: 0000000000000000 RSI: ffffffff8175b079 RDI: 0000000000000006 [ 274.426519] RBP: ffff8880aa3a77b0 R08: ffff8880aa394640 R09: ffffed1015d24733 [ 274.433795] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: ffff8880810730f0 [ 274.441068] R13: dffffc0000000000 R14: ffffffffffffffff R15: ffff8880810730f0 [ 274.448349] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 274.456582] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 274.462469] CR2: fffffbfff4002000 CR3: 00000000645a5000 CR4: 00000000001406e0 [ 274.469752] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 274.477035] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 274.484311] Kernel panic - not syncing: Fatal exception [ 274.490633] Kernel Offset: disabled [ 274.494284] Rebooting in 86400 seconds..