ffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) r2 = socket$kcm(0xa, 0x2, 0x73) r3 = dup2(r2, r0) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 17:08:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0xff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) flistxattr(r2, &(0x7f00000000c0)=""/158, 0x9e) 17:08:37 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x1, 0x2000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x602000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:37 executing program 4: r0 = socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x10000, 0x0, 0x3f}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x8801) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000380)=0xc) add_key(&(0x7f0000000680)='trusted\x00', 0x0, 0x0, 0x58, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) r5 = dup2(r3, r4) shutdown(r5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x2, 0x8000, 0x0, 0x0, 0x3, 0xffff, 0x10001}, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) fsetxattr(r0, 0x0, &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00', 0x6}) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x6, 0x0, &(0x7f0000000280), 0x100008, &(0x7f0000000800)=ANY=[@ANYBLOB='dots,d/ts,obj_user=wlan1#wlan0!(nodevppp0v', @ANYRESDEC, @ANYBLOB=',ui', @ANYRESDEC, @ANYBLOB="8a66baffe996d9cde63023628ac8bb082a0309e6c309cc4501000000000000009456dab3a3ed3691a302deca2b80618d8e7a3ec403f0d3234126da0fddbbb041310dc2c37e975f75167171437d9e0880d96ddc6c52f5bd7e44f633ac542ceba03d74"]) 17:08:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x5184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x917, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) clock_getres(0x3, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) getpriority(0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x8, {{0xa, 0x4e21, 0x33, @mcast2, 0x2}}, 0x1, 0x9, [{{0xa, 0x4e22, 0x2, @loopback, 0xffff}}, {{0xa, 0x4e22, 0x6, @local, 0xdef8}}, {{0xa, 0x4e23, 0x0, @mcast1, 0x4000000}}, {{0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0xb}, 0x1}}, {{0xa, 0x4e21, 0x0, @remote, 0x6}}, {{0xa, 0x4e21, 0x7fffffff, @mcast2, 0x4}}, {{0xa, 0x4e21, 0x8, @loopback, 0x100000000}}, {{0xa, 0x4e22, 0xfffffffffffffff8, @local, 0x2}}, {{0xa, 0x4e20, 0x3, @rand_addr="697ece9bfb4d75c834e262d556fdde5f", 0x1f}}]}, 0x510) 17:08:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) r4 = openat(r3, &(0x7f0000000000)='.\x00', 0x2400, 0xe4818d1758d166f5) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r4, 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x04') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r2, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) 17:08:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x5184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x917, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) clock_getres(0x3, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) getpriority(0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)={0x8, {{0xa, 0x4e21, 0x33, @mcast2, 0x2}}, 0x1, 0x9, [{{0xa, 0x4e22, 0x2, @loopback, 0xffff}}, {{0xa, 0x4e22, 0x6, @local, 0xdef8}}, {{0xa, 0x4e23, 0x0, @mcast1, 0x4000000}}, {{0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0xb}, 0x1}}, {{0xa, 0x4e21, 0x0, @remote, 0x6}}, {{0xa, 0x4e21, 0x7fffffff, @mcast2, 0x4}}, {{0xa, 0x4e21, 0x8, @loopback, 0x100000000}}, {{0xa, 0x4e22, 0xfffffffffffffff8, @local, 0x2}}, {{0xa, 0x4e20, 0x3, @rand_addr="697ece9bfb4d75c834e262d556fdde5f", 0x1f}}]}, 0x510) [ 229.140841] IPVS: ftp: loaded support on port[0] = 21 17:08:38 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000100)={{0x2, 0x0, @descriptor="36ebb50865eab33f"}}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xffffffffffffff3f, 0x0, {0x0, r2/1000+10000}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x80}}, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) 17:08:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x401, 0x7}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) r7 = dup2(r5, r6) shutdown(r7, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f0000000100)={0x81, 0x0, 0x1f}) r8 = dup2(r3, r4) write$FUSE_INTERRUPT(r8, &(0x7f0000000000)={0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1, 0x6}}, 0x48) 17:08:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x9, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x402000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:39 executing program 0: ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000000c0)={0x4da9700b, "461cd1a31d8bebd77a655ffc8e4f32fbc4c520477bab25e5f3132bc658dc66c4", 0x3, 0x8, 0x5, 0x50007, 0x4}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) msgctl$IPC_SET(r1, 0x1, &(0x7f0000258f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, r2}) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/24) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="110000000000000000000000000000000000000000000000000000000000000000ec0000"]}) 17:08:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) dup3(r3, r4, 0x40000) shutdown(r3, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x3, 0x8001, 0x0, 0x9, 0xd, 0x4, 0x9af1, 0x6, 0x0, 0x8}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0), 0x1b1, 0xffffffffffbffff8) r8 = dup2(r6, r7) shutdown(r8, 0x0) inotify_add_watch(r8, &(0x7f0000000100)='./file0\x00', 0x22000004) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 17:08:39 executing program 1: keyctl$session_to_parent(0x12) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x300, 0x1, 0x1, 0x4, 0x8, @remote}, 0x10) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="ffde8baee687e8f0aea8c5f92c67028366240d937d253554"]) [ 230.466552] XFS (loop1): unknown mount option [ÿÞ‹®æ‡èð®¨Åù]. 17:08:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10047, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@allocsize={'allocsize', 0x3d, [0x39]}}, {@qnoenforce='qnoenforce'}, {@pquota='pquota'}]}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000ffffffff"]) 17:08:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 230.729694] XFS (loop1): Invalid superblock magic number 17:08:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x6, 0x2, 0x8b}) keyctl$update(0x2, 0x0, 0x0, 0x10) [ 231.340109] IPVS: ftp: loaded support on port[0] = 21 17:08:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000680)=0x3) r2 = syz_open_dev$usb(&(0x7f00000006c0)='/dev/bus/usb/00#/00#\x00', 0xc0000, 0x100) pwritev(r2, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000000)={0x12717, 0x0, 0x963c543ca7745b19, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) r7 = dup2(r5, r6) shutdown(r7, 0x0) ioctl$KDGKBMETA(r7, 0x4b62, &(0x7f00000001c0)) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000000080)={@host}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000600)={[{0x81, 0xfffffffffffffff8, 0x3f, 0x6, 0x36df, 0x2, 0x0, 0x20, 0x8, 0x2000000c10, 0x5, 0x9, 0x40}, {0x800000000005, 0x6, 0x5, 0x5, 0x43, 0x0, 0x4, 0x3, 0x10001, 0xff, 0x200, 0x9, 0x9}, {0x4, 0x1, 0x0, 0x1ff, 0xffffffffffffff8d, 0xc1, 0x1, 0x1, 0x4, 0x2c1b8f28, 0x4, 0xfa51, 0x77}], 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000001c0), 0x0, 0xffffffffffbffff8) r11 = dup2(r9, r10) shutdown(r11, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r11, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r12, r13+30000000}}, &(0x7f0000000180)) 17:08:42 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = signalfd4(r2, &(0x7f0000000000), 0x8, 0x80000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x4}}}, 0x30) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="4300000002000000cb52f7fe8a37063b39e8dbedb54f64fd27cf95b167acf2cd26ac3415cc4f3a9fbb68a23274d62b580fe8def3a7b383fedb1e19bf5d10ff9c228cce"], 0x10000) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r5 = dup2(r0, r1) shutdown(r5, 0x0) getsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, &(0x7f0000000080)) 17:08:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x82, 0x0) poll(&(0x7f00000000c0)=[{r6, 0x10}], 0x0, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r8}], 0x1, 0xffffffffffbffff8) r9 = dup2(r7, r8) shutdown(r9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r11}], 0x1, 0xffffffffffbffff8) r12 = dup2(r10, r11) shutdown(r12, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x222}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r13, 0x3}}, 0x18) r14 = dup2(r4, r5) shutdown(r14, 0x0) r15 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={r14, 0x4, 0x6, r15}) sendmmsg(r0, &(0x7f000000c740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000100000001000000a5000000000000000000f19eda626f839a23612da8cc7db1b8a4ea57f1f09de09545d23e5ee581932493"], 0x18}}], 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r17}], 0x1, 0xffffffffffbffff8) r18 = dup2(r16, r17) shutdown(r18, 0x0) r19 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r19, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff]}}, 0x1c) r20 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000600)=0xc) r22 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000000)={'gre0\x00', r21}) bind$packet(r20, &(0x7f0000000640)={0x11, 0x0, r23, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r19, 0x29, 0x32, &(0x7f0000000500)={@empty, r24}, 0x14) setsockopt$packet_drop_memb(r18, 0x107, 0x2, &(0x7f0000000480)={r24, 0x1, 0x6}, 0x10) 17:08:42 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = gettid() clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) r5 = dup2(r3, r4) shutdown(r5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r5, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) fcntl$setown(0xffffffffffffffff, 0x8, r6) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r8 = gettid() kcmp(r7, r8, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x10, r0, 0x0, 0x0) 17:08:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 233.489891] IPVS: ftp: loaded support on port[0] = 21 [ 233.525839] IPVS: ftp: loaded support on port[0] = 21 17:08:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x82, 0x0) poll(&(0x7f00000000c0)=[{r6, 0x10}], 0x0, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r8}], 0x1, 0xffffffffffbffff8) r9 = dup2(r7, r8) shutdown(r9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r11}], 0x1, 0xffffffffffbffff8) r12 = dup2(r10, r11) shutdown(r12, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x222}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r13, 0x3}}, 0x18) r14 = dup2(r4, r5) shutdown(r14, 0x0) r15 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000080)={r14, 0x4, 0x6, r15}) sendmmsg(r0, &(0x7f000000c740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000100000001000000a5000000000000000000f19eda626f839a23612da8cc7db1b8a4ea57f1f09de09545d23e5ee581932493"], 0x18}}], 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc0800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r17}], 0x1, 0xffffffffffbffff8) r18 = dup2(r16, r17) shutdown(r18, 0x0) r19 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r19, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff]}}, 0x1c) r20 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000600)=0xc) r22 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f0000000000)={'gre0\x00', r21}) bind$packet(r20, &(0x7f0000000640)={0x11, 0x0, r23, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r19, 0x29, 0x32, &(0x7f0000000500)={@empty, r24}, 0x14) setsockopt$packet_drop_memb(r18, 0x107, 0x2, &(0x7f0000000480)={r24, 0x1, 0x6}, 0x10) 17:08:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) write$P9_RLOCK(r4, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000040)={0x1fe, 0x1, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) r5 = dup2(r3, r4) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000240)) shutdown(r5, 0x0) renameat2(r2, &(0x7f0000000140)='./file0\x00', r5, &(0x7f0000000200)='./file0\x00', 0x4) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000000700002c74190025000000000000009500000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r9}], 0x1, 0xffffffffffbffff8) r10 = dup2(r8, r9) shutdown(r10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r12}], 0x1, 0xffffffffffbffff8) dup2(r11, r12) ioctl$int_in(r12, 0x5421, &(0x7f0000000480)=0x8000) write$UHID_CREATE2(r10, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0xdd, 0x6, 0xb583, 0x4, 0x3, 0x9, "9d03b5f4c4ada37b197e49927fa5b0a95da34dac20e0159d8006bc498c69c1fbde9a81b2c5e478d85c57632b357061b1d3ce09a085372b45d7220d4d4bbfdbb1375c38dedf16589649dfc607e0403716feca5b510e1c4974b3b2feff236811f9945ff00bb818452450920914a05a5f56fc2e7f2f8a2025150069306cb94dda2d8195bdca6c920f581b6d1c583a80694b3989cd9faf6111aee7d1c2d114dd836f390079b09f2352e1daaf5790be05ae16451f45590c0a3cff75a13a0cd8be514f094e06f2b281f1917ad316efafb03061ffa68b09817d6cff7a256d8c66"}, 0x1f5) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r13 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r13, r6, 0x0, 0x0, 0x0}, 0x30) 17:08:43 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x100, 0x0, 0x1, 0xa, 0x3, 0x4}, 0x20) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00\x84<1\x03\x9ct\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd\xc2_?I\xbc\x1f\x1c\xf9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a\x82T\x8e<\x9f\xc7\xe1') rt_tgsigqueueinfo(0x0, 0x0, 0x9, &(0x7f0000000240)={0xfffffffffffffffc, 0xcd8}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x4200, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setns(r0, 0x0) [ 234.563446] IPVS: ftp: loaded support on port[0] = 21 17:08:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x20002, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000200)=0x3, 0x4) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) 17:08:44 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r4, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r5, &(0x7f0000000080), 0x297ef) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) mkdir(0x0, 0x4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000008840)) close(r6) 17:08:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000000)={0x800, "ccbd2387bb75867e12de0e9c008431b00a4d3cc877bc283966c598bcd9c4a4fb", 0x2, 0x2, 0x4, 0x204703, 0x0, 0x4}) 17:08:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000080)={{0x4, 0x0, @descriptor="647151fd411f2222"}, 0x3f, [], "f0f8823508d84c0a1f0545172dcc63b178ea41cc926c36445fd240cab2879eeaa94bf07d515cd50d3b1f8724db2f934a937c90439e1bdf8f48e53bca977213"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@shortname_mixed='shortname=mixed'}, {@fat=@usefree='usefree'}, {@shortname_lower='shortname=lower'}]}) 17:08:44 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000200), 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x24f, 0x6, 0x14, 0x4beb91c2286c24e, "a48a65b4c489d5170dc9488f2ff030ebb846277b2c2a527d084f20cfbf12f9ac3a50490ebbd9987faa299194782827e12c8d99be75ccbe36b92d177b73f1067f", "3e11a8b5be738ff1fd04c35faec7706f753b94e2946c0b04e2e3d48e75452f60"}) semtimedop(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, &(0x7f00000001c0)=[{0x1, 0x8, 0x800}, {0x2, 0x4, 0x800}, {0x2, 0x1000, 0x1400}, {0x2, 0x1a9, 0x1000}], 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0xb67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f00000003c0)="322c657694cea56a25d02f9aeab04d1ae8ce2b119312e98a7c989e871ba5e9e7b510e96433ff6beafe0f4d2aa40f4640e628a5ed532fab478159ec0e2801a84876934eac842a9b0c250cf2512ae6cee56e2f2f00a1d08eced674aa8630f150031abc9c7240511c8675a2fefc2b920de5a59c5a1362dcd1f627ab2a9e8cfec51d4816635554bec7c6ca035ad9f77354eb254f856170f58d42b5fd003798dee545b6f0960700ff46f9aa6ece9dcdaf25f6a12505adc93ebba2acce761b0000000000ef6cab34bbef6014cad4b361192c688a4a567ab3481b40f8eb19bf035c71e191179125f0705b4410f967cc1cdf482bed85f1c4fda1c24971", 0xfffffd8f) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00\xdc\xf1-@\xf2\x9d\xc7qn\xfe\xe71\xd9g\r\xf0j\x9c\xb1\x01\x1b\xf1\xe2\xcd\r!\v\xaf\xc1\xd2\x1e\xbd!\xc4\xf7#\x069\xac\xc0\xa6\xfat\x85xu\x92*\xdd\xc2\xfc\xb8\xbc\xe9\x0e\xf0ra;\xf5kX~\x85\x82H\x025\x91', 0x14, &(0x7f0000000000)) [ 235.561537] FAT-fs (loop0): bogus number of reserved sectors [ 235.584440] FAT-fs (loop0): Can't find a valid FAT filesystem 17:08:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000080)={0xfffffffffffffff8, 0x47504a4d, 0x8000, 0xffffffffffffff00, 0x2, @stepwise={{0x800, 0x1f}, {0x6, 0x800}, {0xa, 0x3}}}) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000040)={0x2, {0xc7, 0x100000000, 0x9, 0x7}}) 17:08:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp(0x1, 0x1, &(0x7f00000003c0)={0x200000000000015f, &(0x7f0000000380)=[{0x6f2, 0x7, 0x5, 0x4}]}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) socket$inet(0x2, 0x1, 0x2) time(&(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x1e, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000095000000000000000000000000000000002fe2786c30ff9fd4890d6f01bcf1e0a0daed3486d2afaf3fb1c59c912c0cff609ed0c953d7491fb77ebacbfa8c6e0c87aa652eca30ee489bc7f5a5524aa352a5054f38ba70ce13cf09c9594014906cc5c04a27d0b7ba8c59802069bae78530e59f86dd6987e4cc195c36175ba521445d8a54032e95eeb606075e4d10aa5d07c665a56c203ab65eaeb93b80ea3202e523c832bf2fcde40c23b3aebef0d5ff2c85c6e231568484323bab4ebb34f9c373df972d34739f7f36c07a5552000000c6d89b6e4a14bfc0da0229925267dcc80c5bee5d0187ca631d91dd65eff1c3e5"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x70) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x200, 0x0) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000580)={0x1, 0x8, 0x7, 0x7}, 0x10) 17:08:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c000000030000001000094002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1, 0x0, 0xfffffe92, 0x2}, 0x0) 17:08:46 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xfffffd4e, 0x5, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r3}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x565eb7a213cf2e41}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x4044819) io_setup(0xdcc, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0), 0x0, 0x2) dup2(r4, r5) recvfrom$unix(r5, &(0x7f0000000000)=""/18, 0x12, 0x2012, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x8, 0x20000000001}, 0x0) 17:08:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x401, 0x4) 17:08:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x5, @vbi}) ioctl(r0, 0xdb, &(0x7f0000000180)="0e7a87616be99107868a8c644fab28cd6fcaead4b2fdab7e1137130eda915585d00033b4e885b1e0bc2fec07629e5bf36030aabbdec1921ba2aff76457d17d61592940389797b2d366f9e07cfc2fefefdd07e3b346867d600c700c341bf1815737c6d62bf3c6506766ac78bbdd4aa4c3d9") 17:08:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x494800, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x10000000}) 17:08:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x1c000) 17:08:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x202000, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) r5 = dup2(r3, r4) shutdown(r5, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)={0x5, 0x0, [{0x6, 0x2, 0x0, 0x0, @sint={0x2, 0x7}}, {0x200, 0x2, 0x0, 0x0, @msi={0x7f, 0x9, 0xffffffffffffffff}}, {0x4, 0x2, 0x0, 0x0, @adapter={0x60000000000, 0x100, 0x3, 0xe729}}, {0x7ae, 0x4, 0x0, 0x0, @sint={0x6, 0x157710f1}}, {0x4, 0x1, 0x0, 0x0, @adapter={0x4, 0x7, 0x8001, 0xffffffffffff5d9a, 0x7}}]}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mISDNtimer\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) poll(&(0x7f00000000c0)=[{r7}], 0x1, 0xffffffffffbffff8) r8 = dup2(r6, r7) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r10}], 0x1, 0xffffffffffbffff8) r11 = dup2(r9, r10) shutdown(r11, 0x0) ioctl$KVM_GET_CLOCK(r11, 0x8030ae7c, &(0x7f00000002c0)) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:08:46 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xfc98, 0x80000001, 0x21, 0x180, 0xffffffffffffffff, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r4, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)) getresuid(&(0x7f0000000140), 0x0, 0x0) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) getresuid(0x0, 0x0, 0x0) getgid() r6 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, r6}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(0x0, &(0x7f0000000840), &(0x7f0000000880)) 17:08:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) r5 = dup2(r3, r4) shutdown(r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0xc00caee0, &(0x7f0000000180)={0x10003, 0x0, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:46 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000040)={0x7ff, 0x9, 0x10001, {}, 0xcc}) write(r1, &(0x7f00000001c0), 0xfffffef3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000004c0)=""/248) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffe, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 237.475013] IPVS: ftp: loaded support on port[0] = 21 17:08:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) write$P9_RWSTAT(r4, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) lseek(r1, 0x203ffffd, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000), 0x10) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) 17:08:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x40000) mknod(&(0x7f0000000000)='./file0\x00', 0x8402, 0xfff) 17:08:47 executing program 2: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0xfffffffffffffcc1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) socket$inet6(0xa, 0x400000000001, 0x0) pread64(0xffffffffffffffff, &(0x7f00000002c0)=""/195, 0xc3, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback={0xec03000000000000}}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000003c0)={0x535, 0x10000, 0x2, 0x0, 0xffffffff, 0xffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000140)={0x7, 0x5, 0x5}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x10000, 0x7fff]}, 0x8) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x0) 17:08:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) accept4$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) sendmsg$netlink(r1, &(0x7f0000003080)={0x0, 0x0, 0x0}, 0x4021) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x8000, 0x94}) 17:08:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = openat$proc_capi20(0xffffffffffffff9c, 0xffffffffffffffff, 0x400, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/241) 17:08:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000040)={0x7ff, 0x9, 0x10001, {}, 0xcc}) write(r1, &(0x7f00000001c0), 0xfffffef3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000004c0)=""/248) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffe, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:08:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000001c0)={0x0, 0x700000, 0xfffffffffffff000, 0x0, 0x0, [], [], [], 0x1ff, 0x7}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x545800) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000040)={0x7, 0x2e5}) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) [ 238.638640] IPVS: ftp: loaded support on port[0] = 21 [ 238.692552] Unknown ioctl -1056156351 [ 238.889332] IPVS: ftp: loaded support on port[0] = 21 17:08:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) ptrace$peek(0x6, r1, &(0x7f0000000000)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x13d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x2, 0x9, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x1, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xdc3, 0x0, &(0x7f0000000600)="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"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r4 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r4, r5, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x10000, &(0x7f0000001600)=ANY=[@ANYBLOB="66643d7a3b4895eb6206450122fc791e7c4db1916d2d0f86b16b37ed242c37a7eebf59f02139061570180d75f5080200e0abe1be6bcce77e0491c2fa42b1a57651b8cd6917f300"/84, @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=r3, @ANYRESDEC=r5, @ANYBLOB=',blksize=0x0000000000001000,allow_other,max_read=0x0000000000000004,max_read=0x0000000000000001,allow_other,blksize=0x0000000000001600,blksize=0x0000000000000800,max_read=0x0200000000000000,blksize=0x0000000000001400,blksize=0x0000000000000400,', @ANYRESDEC, @ANYBLOB=',obj_role=/dev/capi20\x00,dont_measure,\x00']) close(0xffffffffffffffff) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x4080, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f00000002c0)=0x752) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) pipe(&(0x7f0000000040)) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000300)={0x7ff, 0x0, 0x2, "b7e5c811c82868ac5ab593ec98b85ef409ae160601090086dba594261eb6e706", 0x32525942}) ioctl$sock_SIOCDELDLCI(r0, 0x8982, &(0x7f0000000000)={'\x06\x00\x00\x000\x00'}) lstat(&(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r10) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x7, 0x3, &(0x7f0000001400)=[{&(0x7f0000000480)="c6601c80f4ec5738aa6a17e9895ff7b2e5376fd3c153e963f40c9a3223b112", 0x1f, 0xffffffffffffff93}, {&(0x7f00000004c0)="9b19", 0x2, 0x5}, {&(0x7f0000000500)="b0a78a25c8a2f6e6a8c6935f34848f0bcb6d66d861dcd94381e25c40957b48ded907afdd03f6274dddd208edeaee1d65489e9bcd12ddd4e0888c6403c51ef8b2a74d4e72b5d7ef5cd4b9c898030f1530afaecca43560e7d5db25efd2d2fc583071288b79dd912b4d626508272d8f950fa1c7d383ef62703e8ee2bce753689b74f5b97aac15b72be8", 0x88, 0x3}], 0x8000, &(0x7f0000001480)={[{@file_umask={'file_umask', 0x3d, 0x7}}, {@part={'part', 0x3d, 0x7}}, {@creator={'creator', 0x3d, "05047756"}}, {@part={'part', 0x3d, 0x800}}, {@gid={'gid', 0x3d, r8}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/loop-control\x00'}}, {@uid_gt={'uid>', r10}}]}) [ 239.348882] audit: type=1400 audit(1568999328.367:60): avc: denied { ioctl } for pid=10079 comm="syz-executor.2" path="socket:[42804]" dev="sockfs" ino=42804 ioctlcmd=0x8982 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 239.439407] Unknown ioctl -1056156351 17:08:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 17:08:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="37603a81865cbab16a87ca1ff460df47bdc341f63b8943aafb5ecc461ff4cbc993513cbe1dd4ea1fff79c2e9e52bd1b3adca29a034e2200d77ab2d4fd070f2bd89a0579dbdc2407cec8f6ed9683a5f9a2f03a5c5ce8ef0a7efd9e96a0ffef670a9d8501b5c277303cc600387cf1690e5531e2db58cf49ef29e261f2124fdcacf8ca5151dfc4f515e4359", 0x8a}, {&(0x7f00000001c0)="3b331eca4dd25b2a6d80ebf7a43f6a2a65e3b8a4826a7937e6659f26ef8d11d9ccbfac97c467eb6a1a34a4e5c07a00e2ecbedb5a2e3abd3368595d87b1041eae92f04c1e2d6c02595c870d4732b5aee612bebde686803a50ab011a433cdc10bc0a4dd530186e357cc81f3b6f9c3d66964a448079a818cd3333ed7bf67891d2a8d5c3aaa4c4c157751925058527b5a306ba6c5f936a88224873af246c0a25d345a8810453f2ddb5fa6fff92284d0c7134e72a3794f663ca0805", 0xb9}, {&(0x7f0000000280)="f9a9bdaef018c26bd6dc0cd1ebb30466240992f964d3e3e909e61ca557c832d4801f67fa14b50f9162c42db0c6584a5b4b3cff71e61e41f3a3eeb2cf50cd28045819cbfb1de42a22a1e2a68edd5fc5fb7981bbd085749ba8f1278e2de4300c928094b3a9bf3cf86dc5f11f10e4d8833d6ae582b96ed2ff1dfe59d80306b48750a19acc6ad483aab44d609f22be77", 0x8e}], 0x3, 0x0, 0x0, 0x100}, 0x8000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x2, 0x9, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x1, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xdc3, 0x0, &(0x7f0000000600)="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"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @remote}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r4 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x19, 0x1, {0x2000, {0x42, 0x2, 0x6}, 0x0, r4, r5, 0x7, 0x8000, 0x9, 0x1f, 0x4, 0x9, 0x0, 0xfffffffffffffff9, 0x99, 0x5, 0x80, 0x0, 0xff, 0x9, 0x7}}, 0xa0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x10000, &(0x7f0000001600)=ANY=[@ANYBLOB="66643d7a3b4895eb6206450122fc791e7c4db1916d2d0f86b16b37ed242c37a7eebf59f02139061570180d75f5080200e0abe1be6bcce77e0491c2fa42b1a57651b8cd6917f300"/84, @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=r3, @ANYRESDEC=r5, @ANYBLOB=',blksize=0x0000000000001000,allow_other,max_read=0x0000000000000004,max_read=0x0000000000000001,allow_other,blksize=0x0000000000001600,blksize=0x0000000000000800,max_read=0x0200000000000000,blksize=0x0000000000001400,blksize=0x0000000000000400,', @ANYRESDEC, @ANYBLOB=',obj_role=/dev/capi20\x00,dont_measure,\x00']) close(0xffffffffffffffff) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x4080, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f00000002c0)=0x752) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) pipe(&(0x7f0000000040)) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000300)={0x7ff, 0x0, 0x2, "b7e5c811c82868ac5ab593ec98b85ef409ae160601090086dba594261eb6e706", 0x32525942}) ioctl$sock_SIOCDELDLCI(r0, 0x8982, &(0x7f0000000000)={'\x06\x00\x00\x000\x00'}) lstat(&(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r10) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x7, 0x3, &(0x7f0000001400)=[{&(0x7f0000000480)="c6601c80f4ec5738aa6a17e9895ff7b2e5376fd3c153e963f40c9a3223b112", 0x1f, 0xffffffffffffff93}, {&(0x7f00000004c0)="9b19", 0x2, 0x5}, {&(0x7f0000000500)="b0a78a25c8a2f6e6a8c6935f34848f0bcb6d66d861dcd94381e25c40957b48ded907afdd03f6274dddd208edeaee1d65489e9bcd12ddd4e0888c6403c51ef8b2a74d4e72b5d7ef5cd4b9c898030f1530afaecca43560e7d5db25efd2d2fc583071288b79dd912b4d626508272d8f950fa1c7d383ef62703e8ee2bce753689b74f5b97aac15b72be8", 0x88, 0x3}], 0x8000, &(0x7f0000001480)={[{@file_umask={'file_umask', 0x3d, 0x7}}, {@part={'part', 0x3d, 0x7}}, {@creator={'creator', 0x3d, "05047756"}}, {@part={'part', 0x3d, 0x800}}, {@gid={'gid', 0x3d, r8}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/loop-control\x00'}}, {@uid_gt={'uid>', r10}}]}) 17:08:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x301000) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r4 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000040)='threaded\x00', 0x8122) fallocate(r4, 0x0, 0x7ffd, 0x8000) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xdf6, 0x90000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000080), 0x4) fallocate(r4, 0x3, 0x0, 0xfff9) write$cgroup_type(r4, &(0x7f0000000040)='threaded\x00', 0x198) fallocate(r3, 0x11, 0x7ffd, 0x8000) 17:08:48 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x3, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x13) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 17:08:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:51 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0x8, 0x400}) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x5, 0x8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x10000, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xec00000000000000, &(0x7f0000000300)={0x8}, 0x8) socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20841, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000180)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x33}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, 0x0) 17:08:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:51 executing program 2: r0 = open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffb, @perf_config_ext, 0x200000000, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000100)={{0xfffffffffffffffe, 0x153, 0x6, 0x9, 0x81, 0x6}, 0x2b}) 17:08:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4000, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/)\xab\xba\xeaW-K\x0fqolicy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000f00)) shutdown(r3, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000ec0)=0x7, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r7}], 0x1, 0xffffffffffbffff8) r8 = dup2(r6, r7) shutdown(r8, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000001200)={0x5, 0x7, 0x3, {0x4, @vbi={0x1a63, 0x7fffffff, 0x9, 0x41414770, [0x8c4, 0x3], [0x0, 0x9], 0x1}}}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) r9 = dup2(r4, r5) shutdown(r9, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000010c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000001140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x5410}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @broadcast}, 0x51}, r10, 0xffffffff}}, 0x48) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockname$inet(r11, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) close(r0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) recvmmsg(r12, &(0x7f0000000d80)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1, &(0x7f0000000280)=""/85, 0x55}, 0x7}, {{&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000011c0)=""/6, 0x6}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000540)=""/255, 0xff}, {&(0x7f0000000640)=""/207, 0xcf}, {&(0x7f0000000740)=""/74, 0x4a}], 0x6, &(0x7f0000000840)=""/196, 0xc4}, 0x80}, {{&(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000009c0)=""/56, 0x38}, {&(0x7f0000000a00)=""/178, 0xb2}, {&(0x7f0000000ac0)=""/40, 0x28}, {&(0x7f0000000b00)=""/86, 0x56}, {&(0x7f0000000b80)=""/163, 0x259}, {&(0x7f0000000c40)=""/123, 0x7b}], 0x6, &(0x7f0000000d40)=""/61, 0x3d}, 0x11000000000000}], 0x3, 0x10020, &(0x7f0000000e80)={r13, r14+10000000}) r15 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r15, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 17:08:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 242.194281] ptrace attach of "/root/syz-executor.0"[7726] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a    /selinux/checkreqprot /dev/full  N à   N\x22à   N$   \x09     @ 3"[10122] 17:08:51 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1f, 0x8, 0x400}) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x5, 0x8) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x10000, 0x0) epoll_pwait(r0, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xec00000000000000, &(0x7f0000000300)={0x8}, 0x8) socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20841, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000180)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x33}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000080)=""/63, 0x3f}], 0x1, 0x0) [ 242.460014] IPVS: ftp: loaded support on port[0] = 21 [ 242.668409] IPVS: ftp: loaded support on port[0] = 21 17:08:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x400000000000001, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x8}}, 0xe) getpeername(r0, 0x0, &(0x7f00000007c0)) [ 242.921912] IPVS: ftp: loaded support on port[0] = 21 [ 242.988195] ptrace attach of "/root/syz-executor.0"[7726] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a    /selinux/checkreqprot /dev/full  N à   N\x22à   N$   \x09     @ 3"[10145] 17:08:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) accept4$x25(r2, 0x0, &(0x7f0000000000), 0x80000) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000040)={0xe, 0x7, 0x1, 0x0, 0x39, "a886b23ad86cccd4ed09542860ceabd9f7d72628157c486b3538681a0877ea1fe7cedf454e571c5d400d1b583985e13246449f524bbc651417"}, 0x45) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='ext2\x00', 0x10, &(0x7f0000000200)='\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x204200, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40200, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$sock(r4, &(0x7f0000000680)={&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x6, @empty, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)="b58d680a9d989a8d358d6dcc8d7809b3f671a1e6feda66637fecd0fbbb5078758dddea3e82b2e316c347e565cb8d89e5915214bd8630b597d882dc003ca5a68943f61bbe23103c3afea94e766c4df2d0873a9c287a5d5270c7d2881c27bd2961ba3d9a438bdc642bc169f1935c68f7a12788d147f967948b04c817fa788e74d7244c4a5c5cc4f4b157b9e4c136e51f1c6bbeda5d1348e53445a9783d2a877cdc5b5b9429bab38eb671b09875cb572891d6056ee511c488c2bfb553df50b28f9fb0846e116010db1404bf90f31ab25d1a374ac50edb44aad3f040d07fee", 0xdd}, {&(0x7f0000000480)="2b2338f24ea064a5db20b01f85f8d3d69d964362ccc22c7c245966df344b7f118d20b678c0615b89a386e6caac0315b70f217ab9f22128e362ec69c5b413af586ac21a07ec0e7d0bae1b4f46259940c2e476959ffc9091679947d692f816d227c3d3902e99a28130dadeaef04761c31d7a26ea8c5b951cb622ac0e29278ade830b3eec9a5db32265ae51dc2d4e9508543b78cb709da5e60b8c675e82b85a1e8fc74ce53f2bffe9be81125f66eb98eb87d76ad918", 0xb4}, {&(0x7f0000000540)="f3a22ff0a89e74a18911b738a9f9c2a1d1de45b30ccf8724cb93686558960216486993d00b5c4c014ac20c582c549ab7e2c07285163d83927f37addcf1582f605776516c8686207aabf8fbcff6ca182a11610a0cf086b0f233406b37ee", 0x5d}, {&(0x7f0000000080)="a1fabe85afaa5c26bdaf6c391a627d423da34d98b71ec64b168ff718100fb7dbac", 0x21}], 0x4, &(0x7f00000005c0)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x4c}}, @timestamping={{0x14, 0x1, 0x25, 0xe92}}, @txtime={{0x18, 0x1, 0x3d, 0x682e26c8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x90}, 0x4040010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) dup2(r5, r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0}, &(0x7f0000001b00)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001b40)={0x0, 0x0}, &(0x7f0000001b80)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r10}], 0x1, 0xffffffffffbffff8) r11 = dup2(r9, r10) shutdown(r11, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r13}], 0x1, 0xffffffffffbffff8) r14 = dup2(r12, r13) shutdown(r14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001bc0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000001cc0)=0xe8) syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000700)='./file0\x00', 0x5, 0x6, &(0x7f0000001a00)=[{&(0x7f0000000740)="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", 0x1000, 0x4}, {&(0x7f0000001740)="0d609a4bb0bd53639455afb73939e3913e63f68a6768655c0f50f0394fe0b6f3a4aa0f5d214a13d48a039a091e14bc75631e40589563605a091bb80bc745c8a3b094d396513e9e3b882b2daf9a855ae0368c51c5b9a6e10b2ca9f56c277d059661ba6df61ab8a7a90246d28c3fb49f037a074416438895159c9d80475b3dfd5876d7d2c34addab8fccb16d72cc8245ae535f943413547b7f28bd3ffa6b9f14495a13b0d3aaa53d01d66b81f8e7d577f6a2cfbc", 0xb3, 0x8}, {&(0x7f0000001800)="afda8626f9ea5ca4e73e55f0b2792bf5ea7c4ecd3fdc4b9bf1ad7523a6a2afaea51af5479294c29261cd5eb1eca529d11ec9ec017779249ca697e0fdae510217fb5d4ed4e6cd3c297a6ae25e88", 0x4d, 0x9b6}, {&(0x7f0000001880)="762a430876fbfae6ebcf8907a683d307cf6ecf4ffea4d2208446e148b0a80b7aacc1c355ebf17413d8f1ca73858b0a391444917a0b22adb1f0ea208a97429de38abde45e0e0c4a062d926f347cdae4fa693bb11209df26580c0076d038171d2964f1848439a02cd57752a67d7223b0af41e29448db3117333bae986efc05aa1521214ae08ff0d2553461e90421d75481ef8c997d68c09f17cdafc3b1a43e42db971edabfa554ae60e99be767a2cbf8e56f16e7f9f97a344aec9a73c32f6aa629070760f6144088c166e89bd0b1bc00884c6325d019fc38b4a94b31e4aafc9f24467b376522136e809df67e688b8a2341", 0xf0, 0x1ff}, {&(0x7f0000001980)="9a4ef214a7426aca15eca4e8bee77322fbca2e96106a2d8d28", 0x19, 0xf800}, {&(0x7f00000019c0), 0x0, 0x7fff}], 0x6004, &(0x7f0000001d00)=ANY=[@ANYBLOB='quota,nogrpid,sunit=0x0000000000000007,nouuid,inode64,nobarrier,nolargeio,biosize=00000000000000000004,pcr=00000000000000000029,uid=', @ANYRESDEC=r7, @ANYBLOB=',eua\x00<', @ANYRESDEC=r8, @ANYBLOB=',hash,fowner=', @ANYRESDEC=r15, @ANYBLOB=',smackfsroot=/selinux/avc/hash_stats\x00,\x00']) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x1, 0x0, "678e19cb2007c122dc8b4014b6bd6a813d54e264ff8ad72dead8cea2d7ffb1801127293e513f91ff967d69f85996f7795145b836a8a9c97d66ccf4ef0a4ad25c770885189636f9482681fcf97bc85e08"}, 0xd8) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r17}], 0x1, 0xffffffffffbffff8) r18 = dup2(r16, r17) shutdown(r18, 0x0) ioctl$SIOCX25GFACILITIES(r18, 0x89e2, &(0x7f00000019c0)) 17:08:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e21, 0x5, @empty, 0x6}, {0xa, 0x4e22, 0xffffffffffffffff, @ipv4={[], [], @empty}, 0x7244}, 0x3, [0x38a659ca, 0x100, 0x0, 0x200, 0xfffffffffffffffe, 0x1f, 0x3, 0x7ff]}, 0x5c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x200}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:08:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$kcm(r4, &(0x7f0000001680)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x0, 0x2, 0x0, 0x1, {0xa, 0x4e20, 0x5, @local, 0x9}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)="699f58ed69823a00a73f18eda1d43b5b50e125120cf3cfe0806f14a8a2bf825ad5098e0b6108426818065419e18ba0fe6be8a7e0f7877858285991a2f08f9d24987c8feea140c8c68a2d2bb2ee8b31655a8953fc505359337357600d9fb11288e96be16b042ea51c653dc64ba496ba31b5237e5f6c22eaa219ab956bed4f7751e334ebf06cf1dad76af0ec84da562e34188bb81943b0f13f98f483f137a64d0c0e890993fa717a40e2836861486f6f716277d641a978f9a27e66cebb69c9fb1ff87ebb404fe8c014a7a2", 0xca}, {&(0x7f00000003c0)="005e890f2832c9fd5c68392fca2bcd74f8dcdd5436bb884f5f2f0b81253b5582b7183fae1e3d24c445b96d9867cdf5017929d6fb632a303e1ba81403da0a5682083a183395db2c9c138b6cfad54dafce17fc50d9", 0x54}, {&(0x7f0000000440)="12080afbc0ec56b0d8ea9e3919b21c29d9a8793d538b64f1a70feb5417e75198b85dfc50e1c4737e2ca069f5a052b6c3c367d60ac1417338d8b7efb744f02a900e98e8d1fff9358ea9fd2c83226b9d13c7228cee1f1683b4069461322937b98c56cfe996d2734a2b24af35e8b7d0b67318227bc3fd69924410d28c28809ee661187d1fb25b8ac98b2c8876bdb9e21dd9ba30", 0x92}, {&(0x7f0000000500)="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", 0x1000}], 0x4, &(0x7f0000001500)=[{0xd8, 0x104, 0xff, "6157b8c489b60e1132fbb64d4c326ddb44d196f3e9621edc8a16246b84e4e04f57c2b40c5a0881e53a63775d3bf6ac0c34e643de73d16f054508d4a2ab037705a0bced71845a6a6fc3f61ef755b339ab02ea05697f541fe4d4bb7cf0dfa9b5f8e6dd800808e81934dc952f2b64dba9781bf232895f66040675cc7db8ad21270181acc0e6e313d6f49690bbf4981951886c4c93ae3c100bb99e47dd6f054e31e78b510e9d80f46683696b36e64c3804988d2fdc9a7b1e2f1c9a90944d264a5a13a36497b5"}, {0xa8, 0x84, 0x100000001, "751a2993c95813b686eca5dc717bdb0b31c928881a8b1105f11ade48c1de615cf5b1c74376ef91388f9a713699322f68d4c8c33d6400687bc33625c4bdf10f1485016f73768617578fbd8c70892611f1a0c24b133cc9a32f5a4df64aa6f2820264bc7d472bff3cc451b2ea43d453683f1d4bc6dbd1ed256929b5677077d63b1c57f28047a5b317bf359a19f0879bf8c90d0d"}], 0x180}, 0x804) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r7, {0x0, 0x88a8ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) 17:08:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0xfffffffe, @my=0x0}, 0x10) socket$packet(0x11, 0x2, 0x300) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r7}], 0x1, 0xffffffffffbffff8) r8 = dup2(r6, r7) shutdown(0xffffffffffffffff, 0x1) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "e58fcb8f1e24d774003a924fe6741f59176a728b"}, 0x15, 0x3) 17:08:55 executing program 4: ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x308, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) r5 = dup2(r1, r3) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000080)={0x0, 0xffffffff, 0xd3c2, &(0x7f0000000040)=0x7}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) getdents(0xffffffffffffffff, 0x0, 0xffffffffffffff18) dup(0xffffffffffffffff) clock_gettime(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:08:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)) 17:08:55 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xff27f0b52773372c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000080)="2b5aba25dc208fe193ef850b17a188e3b35b4beac653409d3151cc0b317e5c"}, 0x20) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000200)=[@release], 0x0, 0x0, 0x0}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 17:08:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 246.071550] audit: type=1400 audit(1568999335.097:61): avc: denied { set_context_mgr } for pid=10192 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 17:08:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='secuph\xa0\xb9%\xa1A?\x1f\x1aarmo') [ 246.400611] IPVS: ftp: loaded support on port[0] = 21 [ 246.445388] protocol 88fb is buggy, dev hsr_slave_0 [ 246.450598] protocol 88fb is buggy, dev hsr_slave_1 17:08:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x210280, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r5, 0x15, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x388084c0}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000}, 0x40) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000002c0)={0x20000000}) r7 = dup2(r1, r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x0, 0xfffffffffffffffc, 0x9e, 0x8ee, @buffer={0x0, 0x66, &(0x7f0000000480)=""/102}, &(0x7f0000000500)="e2696db534bf40240ded957b3d039b3cb3bdc6a2f258926c72473e80f0c6d027f6cf4f23a981f18cb23b1411f118e92b9c78cd6af0bc5e3dd27b46984b242a0c0f549f5357e4a6313df39f8454ba560ac207ab8c3ec7c0b51f1955c6564962594fa5892dae55f8f8cd289c343636d423d5d417621e3a8270a7e771dbdaeedaaf3bd4d8f80872f729857a1b1a3914d1c9baa87a8c4cbfab6dcb6e30568f6d", &(0x7f0000000880)=""/221, 0x9, 0x10030, 0x3, &(0x7f00000005c0)}) shutdown(r7, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x2000000000, @mcast2, 0x1}}, 0x5, 0x7, 0x4, 0x100, 0x81}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x7, 0x2, 0x7f, 0x4, r8}, &(0x7f00000001c0)=0x10) [ 246.552380] IPVS: ftp: loaded support on port[0] = 21 [ 246.605420] protocol 88fb is buggy, dev hsr_slave_0 [ 246.610648] protocol 88fb is buggy, dev hsr_slave_1 [ 246.765399] protocol 88fb is buggy, dev hsr_slave_0 [ 246.770562] protocol 88fb is buggy, dev hsr_slave_1 [ 246.799287] audit: type=1400 audit(1568999335.827:62): avc: denied { block_suspend } for pid=10218 comm="syz-executor.2" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 17:08:55 executing program 4: ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x308, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) r5 = dup2(r1, r3) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000080)={0x0, 0xffffffff, 0xd3c2, &(0x7f0000000040)=0x7}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) getdents(0xffffffffffffffff, 0x0, 0xffffffffffffff18) dup(0xffffffffffffffff) clock_gettime(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:08:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x02\x91\tvO\xffr\xf9\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x20204, 0x1, 0x5000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 17:08:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)) 17:08:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) sendmmsg$nfc_llcp(r3, &(0x7f0000001880)=[{&(0x7f0000000040)={0x27, 0x1, 0x1, 0xf4c00a94c3cc6b24, 0x5, 0xfff, "00a4e21ade64ece350988d1d45a724c236da2485f10cf01ee60ff4a5bb09ddec8c784e67fe1ed7e72c46c1c7e5c77975792ed403f243782f234c15b158fd61", 0x1b}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000140)="136f5729e2367f6b707b3a2f6f9b5038fc9a0bbf09f4c52c1e393245a98caaff213545ca0fe6c565b3b61fbd18a61ae06fabc63468f50928fcfa7ae2b2e2894549034acfcbe0fffbe02754fa8ac23a7e58d333657e4aee906dcc95b49690f59b", 0x60}, {&(0x7f00000001c0)="8d97b047270f33ba8c7419fcc4d1509746fecabaf1feb74823e2fa6c293741260a62aaf0cf204ccd0332a26079055d3a6220403798d20ee1bd23f997035774f93d680055d1ab08654b40e4a70d5e985e45eb83f8a2ffd33acd9c8832c0bd70468f200c78863028d59de6cf0c32c274293acf7947c89e203d70cc29d5c46508e591ba8d8e6139eb141b86240f3258ecb77ed93b4a1bd3f3a641106829017639f24cf59720749842e88bb15b3c99ea9240beafc964fa89c82a2ea8c1372b4e257a8666", 0xc2}, {&(0x7f00000002c0)="509cfa9e77ab7e306ab603b55b27d2176378959197458fe8690351cea85b57122c431ae31a64603292cbfb56e13fa9a3fe16599aad255b536928404e399dee6cc67b8e7c632df959d9c211fade46bdfd72d135e69a74bbac38610442110c726b9a4139e876a18e88361330aca0f4423ac824fddd4650ef2b7e44e522404f1bc45cbfbd1018c0a8ba95e940ce03f9819f1b5b4967c9", 0x95}, {&(0x7f0000000380)="922be31bc3a78b346fe79a26ab4c21e72362b89c2bf4a21070e47b3fce0359aa3ac79bbec37aec25b45e6d05879dfc9dcd54ac10994fcd7c4471e1d11976a8dbfee2fb7c56dfcfc447b1a3a4e6c4c87176fe04a696f53b028f76a6d46f01f4cab7303a6480e6a4887f7bd41a4c8fd12bd00a2f5773f265d7fd4fbad186a4f13ff7507e7c2ad555a61a55bc0ec1ba91a599c101b3da43e8c3e0961f913f16c473a2eaf4dd8c61aa191e3845c935fd5e57ed74e74a42fec90c", 0xb8}], 0x4, &(0x7f0000000440)={0xb8, 0x113, 0x80000001, "ac70b4928f4e8cb4552b57ff956c371a346e651423ecca00e7d78c80e3fc8d9ff022611c1f87a081cf48ffb2aa636c2fdf8891f27353a00e5b45c25877d77e4b2191d3d6e8bd80c62222092a71e1e57d998aecb70b7d21177658284a6d1a471cc3c25c3ee7aee22f7c5e07752abcfffa12bf34961b90ff1ea05311c7911510ef207884aabc22b6c08406735c28e7004e81cf97827f402c198486e2bc8d25b20f7b6c2b"}, 0xb8, 0x44891}, {&(0x7f0000000500)={0x27, 0x0, 0x2, 0x3, 0x2, 0xffffffffffffffff, "07df8c0ef64afbb78005c821d0ec7cb0af06e2a9a4a6f05b34e14867ee8b6d28ad7d67fb4d36cb941aa9a09738e3873e98d292d4e847b3bb10e8492326931c", 0x11}, 0x60, &(0x7f0000001780)=[{&(0x7f0000000580)="3e502b327aa287d7c43c3642ee38bbb7ccadfbd438703f01e3015b9ba6031f6ed78199683507d352551e3b49946209bc82323c735b830d6c82ee57e933cb26a0811eafa0ac6c59f70d0f8a568ce75a1b2dffd15afba3ec976a0b1abf6f7ef1a63450a7d9363c5295950f918e3cd3ce118680067917315777eb8f8b83f0b732a92a8c4d00a8e89a59b919551fec50a6a4e290fc266e7fda9f2d84caee63a115c3733e41bf218be0c63539b27e9810a5e483b89e71d42c272b2437873839db3e657e913f5c3305e432a4eb86fe47f7ac9d91d2e14667df4146298a4a78dbafb563b37d5c99f9b7adbf6e3f9ba3916964711edcd5c736e8500f", 0xf8}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="6533be45fb802c00b3d858ec931ccbea8b890b4cb16ed6b6e241f540094b47330a6655490ec4285b83bf301000bd961339fea9874b6e838d5aeabf50412b1283546116999db34671b783ad66d90910b147cadaf09e93e0e7a1df130f874553f4daa9f9fde7c2b24936b4b4eefda9ff0200cc58eaa5ad7e00bf00860533ff38d24fca21f32735b0eb028f365f3cdb5bd2f3bd4f6534f2931414b27c8f69d5a9e586d72fddbbe050fb", 0xa8}, {&(0x7f0000001740)="80b008512aa9546b80e3c7c5aeb6aaf80c02a4cbdc3c51473da2a8", 0x1b}], 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="b0000000000000000c0100000500000030e9f00aeb1de230d6837f206d95ada609cd2156c9d31e844852a13d7df1e98a5e01fa0aae08abd2078cb38ef190592a32685b9aa77a7f029763e3f268db2243c689d271f32d5bc97582234b5efce9be6094fecec714138b03fac865e422f766f7f2fb43df0a7423ae949dae6a20f53de8b88e3c6565b7f03b542daebfb79f56deee0f2021d5ebed9cf89f3bbfcc149a5cb0e16873f07223d4e9000000000000f1b21264822de8596db4c2180fdc9069e5dcda0014f6a8729c33a375b38de930b81e6bb2f0f2754328527d206146e95aa2dc4ef8e4cb98358346c074426c7fff008c7e3d527abe4096543cd09b1b3ee2f9d7fca6bf3356d913"], 0xb0, 0x84ebbaea92448aa}], 0x2, 0x4000000) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r4, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0xd9, 0x2}], 0xd9) [ 247.644889] IPVS: ftp: loaded support on port[0] = 21 [ 247.666884] IPVS: ftp: loaded support on port[0] = 21 17:08:57 executing program 4: ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x308, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) r5 = dup2(r1, r3) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000080)={0x0, 0xffffffff, 0xd3c2, &(0x7f0000000040)=0x7}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) getdents(0xffffffffffffffff, 0x0, 0xffffffffffffff18) dup(0xffffffffffffffff) clock_gettime(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:08:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x10001, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x100000000, 0x0, &(0x7f0000000100), 0x10000, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, r1}}, {@nls={'nls', 0x3d, 'koi8-u'}}, {@session={'session', 0x3d, 0x349b}}, {@nls={'nls', 0x3d, 'iso8859-1'}}, {@type={'type', 0x3d, "8362f263"}}, {@nls={'nls', 0x3d, 'cp850'}}, {@force='force'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@pcr={'pcr', 0x3d, 0x1c}}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x55, 0x61, 0x0, 0x30, 0x39, 0x39, 0x35, 0x65], 0x2d, [0x70, 0x39, 0x65, 0x66], 0x2d, [0x34, 0x32, 0x64, 0x35], 0x2d, [0x61, 0x37, 0x64, 0x65], 0x2d, [0x32, 0x62, 0x55, 0x66, 0x32, 0x32, 0x39, 0x32]}}}]}) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x81021, 0x0) 17:08:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) r6 = dup2(r4, r5) shutdown(r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r8}], 0x1, 0xffffffffffbffff8) dup2(r7, r8) r9 = dup3(r6, r8, 0x2ebce1607fd9daec) ioctl$sock_inet_sctp_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) r10 = dup2(r2, r3) shutdown(r10, 0x2) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) [ 248.270974] hfsplus: gid requires an argument [ 248.288984] hfsplus: unable to parse mount options 17:08:57 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fchown(r0, 0x0, 0x0) 17:08:57 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x80000000, 0x0) 17:08:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000100)=0x3, 0xfffffffffffffe89) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) 17:08:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x3000002000089e3, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00\x00\x00\x00\x00\x00h'}) 17:08:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') read(r0, 0x0, 0x0) 17:08:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, "3bb61660dd86cc9e52b2fb3d8b5ba1d1589cd2a6988b7899abade1e722c0201f1fda129bbf7c6e98066fe36b3bc8c90a01c845c7e39f6040b84dce460be2c161", "103410965b7f43f00156cdd9c7142ae411450a288f729de1f4b5f3cb893b9c08bcceae1b6df55589830d5d81129709990f5174f7aba77c44e885cbe7853e2c59", "0da7cf0bd97f906cf34dfe07d03ee45e5cae5c12420b0e1e360058e5ce013694"}) 17:08:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 17:08:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8d0, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 17:08:58 executing program 4: ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x308, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) r5 = dup2(r1, r3) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000080)={0x0, 0xffffffff, 0xd3c2, &(0x7f0000000040)=0x7}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) getdents(0xffffffffffffffff, 0x0, 0xffffffffffffff18) dup(0xffffffffffffffff) clock_gettime(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:08:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x1c000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xd, &(0x7f0000000000)=""/73, &(0x7f0000000080)=0x49) 17:08:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:08:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:08:58 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 249.844817] ptrace attach of "/root/syz-executor.0"[7726] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d   Ð  @ = 17:08:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:08:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 17:08:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x8d0, &(0x7f0000000400)="fa13031b36b06be279451425c8d5ea6b4946a73613bddaf45e4c530717f0bfe064e06f62017f4d592066ecf61ff460cda032b5ae2283c2b79c33c77ecd3dd4780412bf31c49bf647123a7f5dfe2a6e17d91e2ea44a2257f407b57d06c89ddd9e649cfa3c3929bd59dbb7c723a5889bdac4efbc0de090345c213eea8c7b23b8df7223b237c319c2444810c2be03e64d58d909223e674dd7856ba0642775eaf0d2df91a09b9abc98deaeb5c33c3fddda13c44c67cc70f356538103ccaccc06f36a25b7a08c150e8036a0353ba69437a9e609ef3128262fef7a6121ce3a09e9403d7bda3651019fab24646cd69ac1a47783d8b95db03fd5a4e3c3afff2c54f19296a84d1c377b4f9d2044b3f63fb902d7fb1c7f24003b3371950d7f5732017cef2faa6066bd891b77aa6f15e06618ebfe628092192927b5fa7c2b5c7df7d2983ea25b008781f1a64fad3285b803bc9c71ffed139a1bb72807152c8352f57a091fdb0da92c2be69fd4ab7ceae024539acdf07a4769e32e9fcce4d5d4f854cc50447f72e3a17453e0d419c5060705a8cbdd2999eed94d92afaa2b504198b2100ec7536e6c8cb9697a114ffa75fb444f53ceaf5d9dff34da14655fb681d006f2b1838c4fce61cf93650f2ebf674d6cf9ad6e26ae6bd1135b21b7c74f6be9be3420c087705bc9df04401c8ed7f4e457a64df442b9810c85aa52877b010051b67def9930c426fc575128976d30b519f3b8fec1990fb4eb29d7ddd688c2e67740f9796736137ce173efa1ed7cc13b92f1ebd7241f1821266cadc585af55b07e9edfa694552ff8c4d9063a995fff0d828b5ff1a8e787d4a68e519a13b6d809cc6a588a8f6b12f12fd1cc230b815b40a81aca65756821b5df40e8c09432f7cff2f815137b32d1e9a96b637bf8ec4ac2ca18482c1de4b22791c3f81597714c8d85d4437c43e13c581f9de889f6bd66d09e97dd7f26a0729c11d6dbc16e1905787cc3e22df1324c57da395e986d40167ea5758f8d8b487b0bdc4260c8c1316da9f4c990b18ce14961a2942d1d6600d81129eda581799a91929a312ddbc6872f3b1b5941961fd4d4591ca64242303531c53c909358035e7d2bf36d4ba87c1871fc62e5f9ac68e751b0410137581477bdfe8c0b78a25f712544a408a2df1c4f9d8f769bda2b15a0fa4e73270c58eaea1c2c4b4042562a6d0f8ca904aeaa1e5d0fff3ad67df1885135a30b22ddeeba586acf48856d3085aceb37f16b053db81801b273aa97ba9520c88872695b606b0348d8360be31375fbc4eb13d1205df82448c7b99db086cf79e539a9836a47c3c9f605904170b47c31f5d773d7c5f09f2341b8c519a1fc5b344a9ec7f776af6ceb04e69ccf5eaf1d6c7ab63b08d82a7c43140fd271c5d30dfd2b1d802f2235e1873774af9c946ddb26d022ae3444d749b64171c43afc6cd5e7061d4b03ab3f2bc0fd2a7f6bad0f467d71d48df7baa7a1e7b701cb2f4216e5532cdffb87d25ad73b80bf695b9368d2175223c49d23ef2064e2a7bdc02c382ad0ccef24a948bf6ef34381e61de9cf6ece2106d41d7a93d4ebea6de2c930dc87ee940be4fa2c45184e1328f2f2d43f8b980621cce3ffb4777d3ee10f41fed4679929ccabe10cf2b9795393a35f82bcd9ad42eef5202fe110c1b4c67615b17869a5f489c4190bb9bdf832ca53188f596e564d8bc8fb1e7efe9cd2c36fe9cb00208f2225a840fad171fa63ead3907e17647cea2adeb0b80ae264baf6deb1e2d9e2ef5524219e84d116c605df271b9de2b8bf25bce17845b9a62e14bc49f219d84f187ef0c096bd3a94af86e009a1b9230c478318f427c51a59313979ee61989f4293d54c0dec8f28e8b8665d765abccd5e615f08215b4f948b44e47488f90d20491b78f4b8f1ba8af0f8760b956242a5d2bb62672052840e479d2f5fdb28b409a442273dad165fabc905b127fe7521333a041987792fa2a85e894a750eeb9f3d26dd484823043b142b357ccaed87e35e458ddecdd44ec129415609ca2e7e8b975cd4fcb515017819cb2ced0007b86cdbe578319d8d73c42a17ccf76ca0d10a18aba4fa59ada6ead9d6686b1a48dc1951ad0bc61490ad7db3e973acd7946b4a14372c055c933a11240e2a3cf102c2c558d5a6da69f542fc7df55f8ebf7dd7a26d5c9df9cf404bc009839d33a4febaa7950944eff2c786865c5ed5674cf9aa9d145756e64b0f6ad731055d17d6494c11b60bbc491154e5160b6bfcc739ce3c2dc9cb897edf384391311bc3b994111d67e946193e2729fcc90340326a3b4691cf178cd9d9ae6bcc91afcf44c8aeca8837fa861517b53468bd019381077c56408c078666e3150f4b8979e3de49b3d1a154715478000ce547f45b780edd3a8b19c00e2e127c02771d0d2f1c84d8f0e7174df9667ddad0d290954d05b699d0c93794f4ca79841597b9b8dc782af5e95f751095b0b2c5c73cad5b615715497b5b47b181ead6d872f59da0372d3d065036162724c1791bfa7dc21c21e5c3f1b306b33a2efdc9309f8301fbba75272ae2d80d3111c4a928c2cb5ec9bea65561a38ecabac7242b6a9732c257f857c1bf3add78c202914280c5fcc875b996c054f6882c26f3a561e06aafd9b72dd271dcee546c1fe689f14660587efc385f2f8002862af5b601c509febde6375eb3c71273dcffb4db5f10f1cdd530e7eae009beb61063277a8d5c6124a1c390a5b9f9de7ed7130eea68e56f04715ee015bec853d2addfc29d8dcd6db8fe9fd1e454ee1a729dcdbf92c990799d55fb2c55cc4be3b3189b20f23c8ebb87e6313b5f53b6de9846eb6acff9e301fd443a621666c39f03d5feb23772f8fae8cb77c18697d3e036023fa5f60ec8a4adc0b6c6e18e370734cec1ae84f8be2e31fcf5dce74dd3c3f96b738f1fa72f66bd12472b13876c94cbb4e225dcb5be02d668b537a0271170a980a81b68d3eb3ffa45b076406b039854a6278cf92f969f14ff0dec83e4d3b156b84d85fb9a80cad6acac56ac8c61305ac6f7d97b8383c187ab19877fd593d47ebd2dbffffbf0b8d185444395341a130b1e7a140c32455c0137ac62ec48f8df0803221a3336d76db609b8cffba28032acba05ddda74e7c5a748028ffbd9785c64ef14c809b6cbf496b4c7a31116be2960036ce54c6ba23fe56ae6abfc9a95faae3c5095a70853"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 250.206233] IPVS: ftp: loaded support on port[0] = 21 [ 250.361712] ptrace attach of "/root/syz-executor.0"[7726] was attempted by " °ÿ àÿ 0 p €  ÿ  p \x0d   Ð  @ = 17:08:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:08:59 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x0) 17:08:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x72a1d2331c7db1d0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2, 0x5106}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0xe558b7d4f68eea16, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:08:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:08:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:08:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ddbe0643eafc469512d6998e44c6dbab0d3dbfe635e78916ddd396a86a00deaa31fc8a6270d2ff8935a8c66470f78a79570adec5af068b82f111ab1d43284637ce1ac6979e57ed80676051bece1a70bf95d3028dcf56b454b797cceb7fd5f0defe5e6e8da5"], 0x65) lseek(r0, 0x0, 0x3) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 17:09:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/\x06\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) r6 = dup2(r4, r5) shutdown(r6, 0x0) acct(&(0x7f0000000140)='./file0\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40040, 0x0) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r8, 0x114, 0xa, &(0x7f0000000240)={0x3, "03d3c2"}, 0x4) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x3, r10, 0x0) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r11, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000280)=""/93) poll(&(0x7f00000000c0)=[{r13}], 0x1, 0xffffffffffbffff8) r14 = dup2(r12, r13) shutdown(r14, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, &(0x7f00000001c0)={0x400000000000005b, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 17:09:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 251.057401] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @ipv4={[], [], @local}, @rand_addr="63d74b9a9c7bafe473765a08bfebe5bf", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 17:09:00 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10251, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @loopback}, {0x306, @remote}, 0x0, {0x2, 0x4e23, @empty}}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) read$eventfd(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 251.343295] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:00 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 251.391197] IPVS: ftp: loaded support on port[0] = 21 17:09:00 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:00 executing program 0: 17:09:00 executing program 4: 17:09:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x674040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x3c2f}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@remote, @remote, @multicast2}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:01 executing program 4: 17:09:01 executing program 0: 17:09:01 executing program 4: 17:09:01 executing program 0: [ 252.111849] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:01 executing program 0: 17:09:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) exit_group(0x0) 17:09:01 executing program 4: [ 252.522329] IPVS: ftp: loaded support on port[0] = 21 17:09:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) exit_group(0x0) 17:09:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:02 executing program 0: 17:09:02 executing program 4: 17:09:02 executing program 5: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x80, 0x1) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="43000000290100008000000a0000000000723f15f546677b33439a000000fe00000107002e2f66696c6530880100000003f6ff000000000001000000000000000801002e"], 0x43) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:02 executing program 4: 17:09:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) exit_group(0x0) 17:09:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:02 executing program 0: 17:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) 17:09:02 executing program 4: [ 253.424422] IPVS: ftp: loaded support on port[0] = 21 17:09:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:02 executing program 0: 17:09:02 executing program 4: 17:09:02 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000100)=ANY=[@ANYBLOB="002329a711ca255af5efff76000000c7ebd38dbc643bf2cf4f42989f224c91738eb7390276a7354cc39eefa08f29447713d9f7ec81e20691188bc2fce2749f802b5c948a0000000000"]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x563100, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) io_setup(0x6, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) r7 = dup2(r5, r6) shutdown(r7, 0x0) getsockopt$sock_int(r7, 0x1, 0xb, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 17:09:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:03 executing program 4: 17:09:03 executing program 0: 17:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:03 executing program 4: [ 254.127951] IPVS: ftp: loaded support on port[0] = 21 17:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:03 executing program 0: 17:09:03 executing program 4: 17:09:03 executing program 0: 17:09:03 executing program 4: 17:09:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e21, @broadcast}}) 17:09:04 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:04 executing program 0: 17:09:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:04 executing program 4: 17:09:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:04 executing program 0: [ 255.050640] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:04 executing program 4: 17:09:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:04 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:04 executing program 0: 17:09:04 executing program 4: [ 255.371663] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 255.448907] IPVS: ftp: loaded support on port[0] = 21 17:09:05 executing program 4: 17:09:05 executing program 0: 17:09:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:05 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:05 executing program 4: 17:09:05 executing program 0: [ 256.018350] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) r6 = dup2(r4, r5) shutdown(r6, 0x0) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r9}], 0x1, 0xffffffffffbffff8) dup2(r8, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_bt_cmtp_CMTPCONNADD(r13, 0x400443c8, &(0x7f0000000300)={r14, 0x7f}) poll(&(0x7f00000000c0)=[{r12}], 0x1, 0xffffffffffbffff8) dup2(r11, r12) poll(&(0x7f0000000240)=[{r6, 0x8120}, {r7, 0x820}, {r3, 0x4004}, {r8, 0x1}, {r10, 0x8a2a}, {r11, 0x2}, {r8, 0x8200}, {r7, 0x40}, {r3, 0x8559}], 0x32b, 0x3) r15 = dup2(r2, r3) shutdown(r15, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x24, r17, 0x11, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r15, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r17, 0x100, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x0, 0x2, 0xc}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10090005}, 0x44000091) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r19}], 0x1, 0xffffffffffbffff8) r20 = dup2(r18, r19) shutdown(r20, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r20, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0xfe2b) 17:09:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:05 executing program 0: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0xffffffff7fffffff, @rand_addr="17995fe69c99aa3e121af538fbd41f80", 0x9}}, 0x7, 0x4, 0x3, 0xfffffffffffffffb, 0xab}, &(0x7f00000002c0)=0x98) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="04"], 0x1}}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) socket$inet(0x10, 0x3, 0x0) 17:09:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:05 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) [ 256.337538] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:05 executing program 0: r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$revoke(0x3, r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x80\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r2, 0x0, 0x9, 0x0, &(0x7f0000000300)) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000440)=""/143) 17:09:05 executing program 4: syz_mount_image$msdos(&(0x7f00000008c0)='msdos\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)={[{@fat=@showexec='showexec'}]}) 17:09:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 256.579763] IPVS: ftp: loaded support on port[0] = 21 [ 256.595923] FAT-fs (loop4): bogus number of reserved sectors [ 256.602204] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 256.611660] FAT-fs (loop4): Can't find a valid FAT filesystem [ 256.715657] FAT-fs (loop4): bogus number of reserved sectors [ 256.736665] FAT-fs (loop4): Can't find a valid FAT filesystem 17:09:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 257.020300] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:06 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x1, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:06 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:06 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 257.205212] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:06 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:06 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 257.456712] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r8}], 0x1, 0xffffffffffbffff8) r9 = dup2(r7, r8) shutdown(r9, 0x0) getsockopt$inet6_dccp_buf(r9, 0x21, 0x80, &(0x7f0000000480)=""/252, &(0x7f0000000580)=0xfc) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r10 = add_key(&(0x7f0000000280)='.request_key_auth\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="d2ac287043674d7dcc24f5443bc9a8", 0xf, 0xfffffffffffffffe) r11 = request_key(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)=',cgroup\x00', 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000440)=@keyring={'key_or_keyring:', r11}) r12 = dup2(r4, r5) shutdown(r12, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r12, 0x541b, &(0x7f0000000100)) r13 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x2) r14 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x10}, {r2, 0x10}, {r13, 0x8401}, {r1, 0x3000}, {r14, 0x8000}], 0xb1, 0xffffffff7fbffff8) r15 = dup2(r0, r1) shutdown(r15, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 17:09:06 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 257.613577] IPVS: ftp: loaded support on port[0] = 21 [ 257.815802] IPVS: ftp: loaded support on port[0] = 21 17:09:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:07 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:07 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 258.073130] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 258.288309] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:09 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:09 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:09 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) r7 = dup2(r5, r6) shutdown(r7, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x80000001, 0xffffffff, 0x4, 0xffffffff, 0x0, 0x3, 0x5000, 0x6, 0xaec2, 0x7, 0x7c38, 0x1, 0x8, 0x1800000000, 0x4cb1, 0xff, 0x6, 0x8, 0x4, 0xd97a, 0x6, 0x6ac2f6b5, 0x3, 0x72c, 0x7c7, 0x5, 0x40000000000000, 0x2, 0x3, 0x6, 0x9, 0x5fd5, 0x3, 0x1, 0x4, 0xb029, 0x0, 0x100000001, 0x2, @perf_config_ext={0x1000}, 0x10428, 0x2, 0x3, 0x8, 0x6, 0x9, 0x280000000}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 17:09:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 260.684072] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:09 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:09 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 260.778084] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:09 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 260.921838] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:10 executing program 1: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:10 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:10 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:10 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) exit_group(0x0) 17:09:10 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x305) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:10 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) exit_group(0x0) 17:09:10 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:10 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:10 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:10 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) exit_group(0x0) [ 261.731563] validate_nla: 3 callbacks suppressed [ 261.731573] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:10 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:10 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 262.023122] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 262.219218] IPVS: ftp: loaded support on port[0] = 21 17:09:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\xf7\x04W:\x04\xcc\xfb\xb7\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:11 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x3, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r5 = dup(r0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r7 = getpgrp(0xffffffffffffffff) fcntl$setown(r6, 0x8, r7) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000000)) 17:09:11 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 262.679860] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 262.743934] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:11 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:11 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 263.034070] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 263.129583] IPVS: ftp: loaded support on port[0] = 21 17:09:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:12 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:12 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:12 executing program 0: socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 263.531955] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) openat$cgroup_int(r4, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) [ 263.621501] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:12 executing program 0: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:12 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:12 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 263.854114] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:13 executing program 4: clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 263.944982] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:13 executing program 0: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 264.009652] IPVS: ftp: loaded support on port[0] = 21 [ 264.150897] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:13 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:13 executing program 4: clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:13 executing program 0: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:13 executing program 4: clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:13 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:13 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:13 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 265.009883] IPVS: ftp: loaded support on port[0] = 21 17:09:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:14 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:14 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7d5, 0x600) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:14 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:14 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:14 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:14 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 265.979220] IPVS: ftp: loaded support on port[0] = 21 17:09:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:15 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)='\x00'}, 0x30) wait4(r4, &(0x7f0000000080), 0x1000000, &(0x7f00000001c0)) 17:09:15 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:15 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:15 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 266.783034] validate_nla: 13 callbacks suppressed [ 266.783045] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 266.799840] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:15 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 267.097059] IPVS: ftp: loaded support on port[0] = 21 17:09:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:16 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:16 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 267.477692] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 267.500717] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:16 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:16 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 267.658308] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 267.890824] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 267.916460] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 267.974260] IPVS: ftp: loaded support on port[0] = 21 17:09:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:17 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:17 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:17 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:17 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 268.537587] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:17 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 268.625585] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:09:17 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:17 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:17 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 268.884103] IPVS: ftp: loaded support on port[0] = 21 [ 268.926666] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:09:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0x0, 0x3}, 0xc) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:18 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:18 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:18 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:18 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:18 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:18 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:18 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:18 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 270.053831] IPVS: ftp: loaded support on port[0] = 21 17:09:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:19 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:19 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:19 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:09:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r1, @ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x18441, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x0, 0x1, 0x6000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) r7 = dup2(r5, r6) shutdown(r7, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000200)={0x13, 0x7, 0x1, {{0x6, 'wlan1l'}, 0x3}}, 0x13) 17:09:19 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) exit_group(0x0) 17:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 270.587696] QAT: Invalid ioctl 17:09:19 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:19 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:19 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) exit_group(0x0) 17:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 270.972707] IPVS: ftp: loaded support on port[0] = 21 17:09:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:20 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:20 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:20 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) exit_group(0x0) 17:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) exit_group(0x0) 17:09:20 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x42000) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2e8d02, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000040)="17b8256f1078bb524c") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) 17:09:20 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) exit_group(0x0) 17:09:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) exit_group(0x0) 17:09:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9}, {0xa, 0x4e22, 0x9, @rand_addr="81335c728035532a28bd6629a3e8aa44", 0x7}, 0x400, [0x328f, 0x1, 0x400, 0x100000001, 0x3, 0x3e22, 0x80, 0x24b]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:20 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:20 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) exit_group(0x0) 17:09:20 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 271.986143] IPVS: ftp: loaded support on port[0] = 21 17:09:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) exit_group(0x0) 17:09:21 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) exit_group(0x0) 17:09:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:21 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) r5 = dup2(r3, r4) shutdown(r5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000080)) shutdown(r2, 0x0) getsockopt$llc_int(r2, 0x10c, 0x86b7b401c25b36b2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r9}], 0x1, 0xffffffffffbffff8) r10 = dup2(r8, r9) shutdown(r10, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r10, 0x4038ae7a, &(0x7f0000000500)={0x3, 0xa2a, &(0x7f00000003c0)="07033a265ac306a2fc524e39cf74b6f1e9486854d3e7597252128e32c14a7abc019a3b6abf2cce80db42a28a25bc9bda8171a7bd8309257a59e0b9462c6dfe951be1be41efe311721a5fd787e0780a135cb1f6fca27fb80cb1f5cd2aef995c283cd8d69a8cf0e41e6b49734e37f0d827d42f8f5f2983016da56abf91c813c145b9ea1fd68d18fddc907bb914a815ed", &(0x7f0000000480)="8a2c57c47857c45e9e8c751406753f93e67d798bcf4957d52f390650dcf2ec18a6bd2e220c7506c79f1c4b073f536ef75fedd6c96ae8804c86091189d5a9f07e1223030a132e9331c00c431b78404efd20f2f55e", 0x8f, 0x54}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r12}], 0x1, 0xffffffffffbffff8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000002c0)={@loopback, @empty}, &(0x7f0000000300)=0xc) getsockopt$rose(r2, 0x104, 0x6, &(0x7f0000000340), &(0x7f0000000380)=0x4) r13 = dup2(r11, r12) shutdown(r13, 0x0) r14 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r14, &(0x7f0000a34fff)='H', 0x1, 0x24000080, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r14, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r14, 0x1) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x6d, &(0x7f00000000c0)={r16}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r16, @in6={{0xa, 0x4e23, 0x0, @mcast1, 0x4}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r13, 0x84, 0x76, &(0x7f0000000140)={r17, 0x8001}, &(0x7f0000000280)=0x8) 17:09:21 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) exit_group(0x0) 17:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) exit_group(0x0) 17:09:21 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:21 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:21 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) exit_group(0x0) 17:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) exit_group(0x0) [ 273.076857] IPVS: ftp: loaded support on port[0] = 21 17:09:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) dup3(r0, r9, 0x80000) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:22 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:22 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) exit_group(0x0) 17:09:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) exit_group(0x0) 17:09:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000003c0)={[{@init_itable='init_itable'}]}) shutdown(r3, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000040)={0x5, 0x656, {0x51, 0x1000, 0x1b3, {0x0, 0x1000}, {0x5, 0xfffffffffffffffc}, @rumble={0x6}}, {0x0, 0x20, 0x5, {0x100000000, 0x3}, {0xfffffffdfffffffa}, @period={0x58, 0x100000000, 0x8, 0xd, 0x10eca11e, {0x2d, 0x6, 0x101, 0x3}}}}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r7}], 0x1, 0xffffffffffbffff8) r8 = dup2(r6, r7) shutdown(r8, 0x0) inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r10}], 0x1, 0xffffffffffbffff8) r11 = dup2(r9, r10) shutdown(r11, 0x0) r12 = dup3(r8, r11, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0xc02, 0x0) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$sock_inet_SIOCSIFADDR(r13, 0x8916, &(0x7f0000000280)={'batadv0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x6, 0x8dc, 0x200, 0x1, 0x81, 0x10000, 0x7ff, 0x80000001, 0x0}, &(0x7f0000000380)=0x20) r15 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r15, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r14, 0x2}, &(0x7f0000000140)=0x388) getsockopt$inet_sctp6_SCTP_RTOINFO(r12, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x100, 0xfda, 0x2}, &(0x7f0000000200)=0x10) 17:09:22 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) exit_group(0x0) 17:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) exit_group(0x0) [ 273.718981] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 17:09:22 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:22 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) exit_group(0x0) 17:09:23 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) exit_group(0x0) [ 274.084828] IPVS: ftp: loaded support on port[0] = 21 [ 274.516103] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 17:09:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) dup3(r0, r9, 0x80000) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) exit_group(0x0) 17:09:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:23 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:23 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) exit_group(0x0) 17:09:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="6dc18bd776934c1568a6276809b1d9ef3209172c8c9797fb0af60a1b284542e6297d6081dee84bfd1decf052623f2c248122c4c44740cdf400795b4aee179a7d3bad5f64a9b866daf690d5cb9952b127f6c8a11769316c7305211a4d87bb8dcd88db3239bbf55759e7", 0xffffffffffffff7f, 0xfffffffffffffffe) 17:09:23 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) exit_group(0x0) 17:09:23 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) exit_group(0x0) 17:09:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r4, 0x15, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xb8, r4, 0x4, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x961}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd29}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x24000800}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) exit_group(0x0) [ 275.263731] IPVS: ftp: loaded support on port[0] = 21 17:09:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) dup3(r0, r9, 0x80000) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:24 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c00"], 0x16}}, 0x0) exit_group(0x0) 17:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) exit_group(0x0) 17:09:24 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x40d00, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000001c0)={0x10001, 0x8000, 0x8001, 'queue1\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x424200, 0x0) sendto$rose(0xffffffffffffffff, &(0x7f0000000040)="68a3406785367ec72aed4a9aa2228374789802020c3d3f080fe9cb4f0c893bddcdf445bc22f28668f91e69bd5bf790f2a0655023e5627d8a4ed3e5a1110aaf4438acae5dae213c1390b52086710f3a1a18312f92aa1e89f26d3b2bc68fe5197fde08719ad9d0a3f79bbbbecc4ecbfde2dd16773454db96286061d6e4c04f47c17d11538edf7bd03fbda2d5e61ce3c4ce3f8bd9d63953b39f487716b4370ef715a82e31a3790e9403c40e", 0xaa, 0x4000080, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) exit_group(0x0) 17:09:24 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:24 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c00"], 0x16}}, 0x0) exit_group(0x0) 17:09:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = getpgid(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockname$netrom(r3, &(0x7f0000000380)={{}, [@bcast, @bcast, @remote, @bcast, @remote, @bcast, @remote, @netrom]}, &(0x7f0000000400)=0x48) ptrace$setsig(0x4203, r2, 0xe89, &(0x7f0000000000)={0x4, 0x7, 0x1000}) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000100)='/dev/kvm\x00', &(0x7f0000000140)='\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='cpuset@^$(\\/+,procGPL{\x11\xa8\x00', &(0x7f0000000280)='/dev/kvm\x00', &(0x7f00000002c0)='/dev/kvm\x00']) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c00"], 0x16}}, 0x0) exit_group(0x0) [ 276.165759] IPVS: ftp: loaded support on port[0] = 21 17:09:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:25 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[]}}, 0x0) exit_group(0x0) 17:09:25 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/\x86vm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c"], 0x21}}, 0x0) exit_group(0x0) 17:09:25 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:25 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c"], 0x21}}, 0x0) exit_group(0x0) 17:09:25 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000140)={0x0, 0x7, 0x1, 0x10, &(0x7f0000ffd000/0x3000)=nil, 0xa}) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f782d7bf9eef5e8ab0f8c57b4f1a09301363a85ff7f4a95a0a13f4aea47f126d4a9e0a1e40656b37c0d183212629269c8c454681d69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x101000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") splice(r4, &(0x7f0000000000), r5, &(0x7f0000000040), 0x5, 0xe) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) exit_group(0x0) 17:09:25 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 276.939034] PKCS7: Unknown OID: [5] 2.21.48.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 [ 277.023260] PKCS7: Only support pkcs7_signedData type [ 277.098669] IPVS: ftp: loaded support on port[0] = 21 17:09:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:26 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:26 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c"], 0x21}}, 0x0) exit_group(0x0) 17:09:26 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) exit_group(0x0) 17:09:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc100, 0x0) getsockname$unix(r2, &(0x7f0000000040), &(0x7f0000000100)=0x6e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) pipe2$9p(&(0x7f0000000140), 0xc800) 17:09:26 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21"], 0x27}}, 0x0) exit_group(0x0) 17:09:26 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:26 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB]}}, 0x0) exit_group(0x0) 17:09:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x686c, 0x410000) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 17:09:26 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 278.230934] IPVS: ftp: loaded support on port[0] = 21 17:09:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c00"], 0x16}}, 0x0) exit_group(0x0) 17:09:27 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21"], 0x27}}, 0x0) exit_group(0x0) 17:09:27 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:27 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x10}) ioctl$TIOCSTI(r0, 0x5412, 0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) r6 = dup2(r4, r5) shutdown(r6, 0x0) ioctl$TIOCGPTPEER(r6, 0x5441, 0x7) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x44100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r8}], 0x1, 0xffffffffffbffff8) r9 = dup2(r7, r8) shutdown(r9, 0x0) ioctl$PIO_FONT(r9, 0x4b61, &(0x7f0000000100)="956ceda65805f4aad0b0c627da5a057a32c9add6a05c88f251fb787f91be030e2ea45d013040e85db677f1594207043e50ba42c4035686a7dffdc652f647fef699ea9c0f217b4a8015ec") r10 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c00"], 0x16}}, 0x0) exit_group(0x0) 17:09:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:27 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:27 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21"], 0x27}}, 0x0) exit_group(0x0) [ 278.935101] IPVS: ftp: loaded support on port[0] = 21 17:09:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:28 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:28 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc00caee0, &(0x7f0000000000)={0x1e8c62ffe2000162, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 17:09:28 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f0"], 0x2a}}, 0x0) exit_group(0x0) 17:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c00"], 0x16}}, 0x0) exit_group(0x0) 17:09:28 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c"], 0x21}}, 0x0) exit_group(0x0) 17:09:28 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f0"], 0x2a}}, 0x0) exit_group(0x0) 17:09:28 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000040)=0xa6f, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:28 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 280.103527] IPVS: ftp: loaded support on port[0] = 21 17:09:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c"], 0x21}}, 0x0) exit_group(0x0) 17:09:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:29 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f0"], 0x2a}}, 0x0) exit_group(0x0) 17:09:29 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xf, 0x1}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/178, 0xb2, 0x3, &(0x7f0000000080)={r4, r5+10000000}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:29 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:29 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f000"], 0x2b}}, 0x0) exit_group(0x0) 17:09:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c"], 0x21}}, 0x0) exit_group(0x0) 17:09:29 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:29 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f000"], 0x2b}}, 0x0) exit_group(0x0) [ 281.210056] IPVS: ftp: loaded support on port[0] = 21 17:09:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:30 executing program 5: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f000"], 0x2b}}, 0x0) exit_group(0x0) 17:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21"], 0x27}}, 0x0) exit_group(0x0) 17:09:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:30 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:30 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:30 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21"], 0x27}}, 0x0) exit_group(0x0) [ 281.873391] cgroup: fork rejected by pids controller in /syz4 17:09:30 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:31 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 282.211838] IPVS: ftp: loaded support on port[0] = 21 17:09:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21"], 0x27}}, 0x0) exit_group(0x0) 17:09:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x3, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:31 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:31 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f0"], 0x2a}}, 0x0) exit_group(0x0) 17:09:31 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:31 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\xc3\xa5V\xa8\xd9\xd6S\xfa\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) 17:09:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 283.203011] IPVS: ftp: loaded support on port[0] = 21 17:09:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f0"], 0x2a}}, 0x0) exit_group(0x0) 17:09:32 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/igmp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) r6 = dup2(r4, r5) shutdown(r6, 0x0) sendmmsg$inet_sctp(r6, &(0x7f0000000540)=[{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x200}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="4b0af2833d31f84d621dfbdd09254891a947928f4a9642020e158af4e4b023d32b19bcc9be9d4471784ca8971e521cdfe125274c7dfc92fed8c9ff15ca21c0a2a48cd43a3dca56fb07b9cdc60874b9a685bdfbc1fb445b87f61726bf54787db1eaef7cd98f6f000f6e6ae733b778", 0x6e}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20, 0x10}, {&(0x7f0000000240)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000280)="8e2609f50cc6e32792e7f8862cd23f6f01", 0x11}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @init={0x18, 0x84, 0x0, {0x67f, 0x20, 0x6, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}], 0x48, 0x4000000}, {&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x40, @local, 0x8}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000003c0)="016c16763f8b87fa79e77abbbe11b455bdb51da771fe58843d1d93cc17ca570f7244bd7e07ed076ccbded21c398cccb42c0439b52e2f0fa9b4bff955aab3ea50aeae6f8fbc887366fdc870a9a230a2dedcefe119d3ca0e7c283df8cde959ffc273f195613d013bf4914c2e531b549f43d54b57a3d6e9c8301d27856432c663f13682bceae44fd2bac6a0c7e4cfa819f9eff5be31e65d3030c09ca6abdf9b0a404dd2452439c7b1538c5f4543bddcbdcdf6efdac81f365679d6c99fcdd3d685bb68425c9770bc8651e3933b7a690d5c0ea5aa821af191bb98746eb1b035daf51b4449d596d224eb6df1e9466b62aaa2", 0xef}, {&(0x7f00000004c0)="da5d48feea42de0033fdffe02483", 0xe}], 0x2, 0x0, 0x0, 0x8000}], 0x3, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000040)=0xfffffffffffffffc) 17:09:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:32 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f0"], 0x2a}}, 0x0) exit_group(0x0) 17:09:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f000"], 0x2b}}, 0x0) exit_group(0x0) 17:09:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 284.197910] IPVS: ftp: loaded support on port[0] = 21 17:09:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:33 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:33 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f000"], 0x2b}}, 0x0) exit_group(0x0) 17:09:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x420801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000100)={0x3, @null, r4}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:33 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:33 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f000"], 0x2b}}, 0x0) exit_group(0x0) 17:09:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 284.974004] IPVS: ftp: loaded support on port[0] = 21 17:09:34 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:34 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:34 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:34 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e22, @local}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) 17:09:34 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:35 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:35 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 286.361017] IPVS: ftp: loaded support on port[0] = 21 17:09:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:35 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 17:09:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:35 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0xc0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:35 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:36 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 17:09:36 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 287.316351] IPVS: ftp: loaded support on port[0] = 21 17:09:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:36 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 17:09:36 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x480, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 17:09:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:37 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:37 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 17:09:37 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:09:37 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:37 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) [ 288.488613] IPVS: ftp: loaded support on port[0] = 21 17:09:37 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) 17:09:37 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:37 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:09:37 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 17:09:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r2 = dup2(r0, r1) shutdown(r2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x4, 0x1}}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(r5, 0x9) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r6, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r6, 0x1, 0x101, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r6, 0x100, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20}, 0x4) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:09:38 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:38 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) 17:09:38 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 17:09:38 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:38 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:38 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 289.462520] IPVS: ftp: loaded support on port[0] = 21 17:09:38 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:38 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) 17:09:38 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:38 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00000001c0)=""/163, &(0x7f0000000040)=0xa3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:38 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:09:38 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) 17:09:39 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:39 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x1}, 0x8}}, 0x18) 17:09:39 executing program 5: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit_group(0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="02000f00000a00000000ff07000000000000000000000000000000000000000000004200000000000000018000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:39 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:39 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:09:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) [ 290.553996] IPVS: ftp: loaded support on port[0] = 21 17:09:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:40 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:40 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 17:09:40 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='netI\xc3\xe2/fib_t\x06\x00esta\x8c\x00') write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x7fffffff}, 0xf) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0083, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000100)=0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000280)={0x8, {0x9, 0x6, 0x100, 0x6}}) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_buf(r4, 0x0, 0x2f, &(0x7f00000001c0)="d442a3e20cc1232531e2fca5809931172d91d0043fe89c6eb72495f2f5caadfc3f323bc3cf7ec31237ab8c6d324e360dd6671ff264d4dba65e4dcd59a450b64b72403f1f2e4a92c410ee2a721e4d2777", 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r7}], 0x1, 0xffffffffffbffff8) r8 = dup2(r6, r7) shutdown(r8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000140)='$\x00') 17:09:40 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:40 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:40 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:40 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000}, 0x40) [ 291.523025] IPVS: ftp: loaded support on port[0] = 21 17:09:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r8 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r8, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:41 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:09:41 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:41 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) r7 = dup2(r5, r6) shutdown(r7, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x10, 0x6, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$pppoe(0x18, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r4, 0x2000}, {r7, 0x8}, {r8, 0x101c2}, {r9, 0x5004}, {r10, 0x1008}], 0x5, &(0x7f0000000240)={r11, r12+10000000}, &(0x7f0000000280)={0x100000001}, 0x8) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r13 = dup2(r1, r2) shutdown(r13, 0x0) ioctl$TCGETX(r13, 0x5432, &(0x7f0000000040)) r14 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r14, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r15 = getpgrp(0x0) setpriority(0x0, r15, 0xffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x100, 0x10001, 0xfffffffffffffffa, 0x1, 0x0, 0x0, 0xf825b15877412ea1, 0x5, 0xfffffffffffffffb, 0xfff, 0x7, 0xbae, 0x2, 0x0, 0x40, 0x400, 0x8, 0x7, 0x5, 0x7, 0x9064, 0x2, 0xffffffffffffffb8, 0x3f, 0x0, 0x5, 0x5, 0x2, 0x7, 0x9a, 0x1ff, 0x6cb, 0x8, 0x401, 0x8, 0x5, 0x0, 0x5, 0x3, @perf_config_ext={0xfffffffffffffff9, 0x7}, 0x0, 0x10000, 0x0, 0x0, 0x100, 0x101, 0xd1}, r15, 0xc, 0xffffffffffffffff, 0x0) 17:09:41 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:41 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:41 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:41 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) [ 292.632365] IPVS: ftp: loaded support on port[0] = 21 17:09:42 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r8 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r8, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:42 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:42 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fff", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) write$FUSE_LSEEK(r4, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x8}}, 0x18) 17:09:42 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fff", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:42 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:42 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:42 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fff", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 293.673237] IPVS: ftp: loaded support on port[0] = 21 17:09:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r8 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCGSID(r8, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:43 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:43 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:43 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x3, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:43 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fff", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:43 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:43 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:43 executing program 5: mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @empty}, 0x3, 0x0, 0xff, 0x8, 0x6, 0x1}, &(0x7f0000000080)=0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:43 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fff", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 294.634002] IPVS: ftp: loaded support on port[0] = 21 17:09:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:44 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:44 executing program 4: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:44 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fff", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:44 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@generic={0x1, 0x8000, 0xfffffffffffffecd}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1b06b90e1fdbfb50, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:44 executing program 4: pipe(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:44 executing program 2: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:44 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:44 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 295.841239] IPVS: ftp: loaded support on port[0] = 21 17:09:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:45 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r2, &(0x7f00000001c0)="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", 0x1000, 0x60000801, &(0x7f0000000040)={0xa, 0x4e23, 0xb8a, @ipv4={[], [], @broadcast}, 0x1}, 0x1c) 17:09:45 executing program 4: pipe(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:45 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:45 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:45 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x9, @rand_addr="7b7e0e3a1e574f45ac34562494373167", 0x2}, {0xa, 0x4e22, 0x4, @rand_addr="016f6f0b237f204874a6f30e29ccc3df", 0x9}, 0x80000000, [0xfff, 0x7, 0x9ca, 0x100, 0xffffffff, 0x7, 0x800, 0xfffffffffffff204]}, 0xdc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6}], 0x1, 0xffffffffffbffff8) r7 = dup2(r5, r6) shutdown(r7, 0x0) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000100)=""/66) r8 = dup2(r3, r4) shutdown(r8, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r8, 0xc004ae02, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) socket$unix(0x1, 0x1, 0x0) 17:09:45 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:45 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) [ 296.826407] IPVS: ftp: loaded support on port[0] = 21 17:09:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:46 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:46 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac14", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:46 executing program 4: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:46 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@int=0x8, 0x4) 17:09:46 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:46 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:46 executing program 4: pipe(0x0) syz_open_dev$mice(0x0, 0x0, 0x4000) [ 297.785148] IPVS: ftp: loaded support on port[0] = 21 17:09:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) 17:09:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:47 executing program 4: pipe(0x0) syz_open_dev$mice(0x0, 0x0, 0x4000) 17:09:47 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1e, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414", 0x0, 0x100, 0x6000000000000000}, 0x40) 17:09:47 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) 17:09:47 executing program 4: pipe(0x0) syz_open_dev$mice(0x0, 0x0, 0x4000) 17:09:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) 17:09:47 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r4, 0x5303}], 0x1, 0x0) dup2(r3, r4) r5 = dup2(r3, 0xffffffffffffffff) fcntl$setsig(r5, 0xa, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) 17:09:47 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) [ 298.864175] IPVS: ftp: loaded support on port[0] = 21 17:09:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:48 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x0, 0x6000000000000000}, 0x40) 17:09:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 17:09:48 executing program 4: pipe(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 17:09:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x01\x00ev\xafkvm\x00', 0xb00c4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:48 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 17:09:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 17:09:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socket$inet_udplite(0x2, 0x2, 0x88) 17:09:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:48 executing program 4: pipe(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 17:09:48 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) [ 299.889981] IPVS: ftp: loaded support on port[0] = 21 17:09:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 17:09:49 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x2, 0x7}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:49 executing program 4: pipe(0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 17:09:49 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) 17:09:49 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 17:09:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:49 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4000000, 0x7, 0x800000000000e012], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x28, 0x0, 0x0, @mcast2, @mcast2, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @rand_addr="ebb7af399ffcce25568aabeebf31dd7d"}}}}}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='/dev/kvm\x00', &(0x7f0000000080)='/dev/kvm\x00', &(0x7f0000000100)='/dev/kvm\x00', &(0x7f0000000140)='/dev/kvm\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='/dev/kvm\x00', &(0x7f0000000240)='/dev/kvm\x00', &(0x7f0000000280)='/dev/kvm\x00', &(0x7f00000002c0)='GPL[ppp0+\x00']) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000340)={0x212000, 0x7000}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 17:09:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:49 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) [ 300.892514] IPVS: ftp: loaded support on port[0] = 21 17:09:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:50 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 17:09:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 17:09:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 17:09:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x4000) 17:09:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x24a180, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000000)=""/21) 17:09:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:50 executing program 1: pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00'}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:09:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x4000) [ 301.938836] IPVS: ftp: loaded support on port[0] = 21 [ 301.940163] IPVS: ftp: loaded support on port[0] = 21 17:09:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x4000) 17:09:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1004, 0x0) 17:09:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 17:09:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 304.300924] IPVS: ftp: loaded support on port[0] = 21 17:09:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/121) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xb797, 0x101000) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x144) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 17:09:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) [ 304.590722] IPVS: ftp: loaded support on port[0] = 21 17:09:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 304.747219] IPVS: ftp: loaded support on port[0] = 21 17:09:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) 17:09:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e22, @local}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) 17:09:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x408000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r5, 0x15, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x144, r5, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffbaa796ec}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x80001}, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r8, 0x3) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xe) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r7, 0x15, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84001040}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x328, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x12c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffcb85}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1795}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x38}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7b6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7cd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x721}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x328}, 0x1, 0x0, 0x0, 0xedd0ca0a04cc5115}, 0x2) [ 306.863860] IPVS: ftp: loaded support on port[0] = 21 17:09:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e22, @local}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) 17:09:56 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dK\x04/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0xffffffffffbffff8) r3 = dup2(r0, r1) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0xffffffffffbffff8) dup2(r4, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r7}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) shutdown(r6, 0x1) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r11}], 0x1, 0xffffffffffbffff8) r12 = dup2(r10, r11) shutdown(r12, 0x0) ioctl$VIDIOC_TRY_FMT(r12, 0xc0d05640, &(0x7f00000001c0)={0x4, @pix={0xa53, 0x8, 0x43564548, 0x8, 0x7, 0x6, 0x1, 0x1ff, 0x1, 0x7, 0x0, 0xb16a56ca946017b7}}) 17:09:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e22, @local}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) 17:09:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r8 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000000180)={0x1e8c62ffe2000162, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) r4 = dup2(r2, r3) shutdown(r4, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e22, @local}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) [ 307.970106] IPVS: ftp: loaded support on port[0] = 21 17:09:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 308.133089] IPVS: ftp: loaded support on port[0] = 21 [ 308.241379] IPVS: ftp: loaded support on port[0] = 21 17:09:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:09:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 308.937815] IPVS: ftp: loaded support on port[0] = 21 [ 309.073826] IPVS: ftp: loaded support on port[0] = 21 17:10:01 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x800000000000}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @sack_perm, @mss, @mss, @mss], 0x12fb85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000200)="06ef85c9dc7a7b6e160de9894d4220d064fa9225173e1bba02e9a5d371d68d87430a4a22b046cde9d22ae32b1f69a77d152f627d0dd4124489f8ea63f890765050ddbdb4bf94fb34809559e8cb521ccd77f5a12614319cc9c22f20c05fe55c1e09a94e056cc852c09a6bddb52526a05a0a2360bc30210644b725512d3f161b8ceba5f5c00d85cda36c8de4f1c88d627a20892e525274f9bd7caea24e67c6e3b1564dcc03b7ea1342a2", 0xa9) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 17:10:01 executing program 4: r0 = socket(0x2, 0x3, 0x200000067) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc, 0xd0000e0}, 0x6e) 17:10:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r8 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 312.615536] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 17:10:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="dffee75494114923e07cd49d88b0cdca66991899"], &(0x7f0000000000)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) fcntl$setstatus(r0, 0x4, 0x2000) 17:10:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00\x00\x00\x00\b\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) [ 313.068627] IPVS: ftp: loaded support on port[0] = 21 17:10:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00\x96C\xc2:\xf4>~Uph\x9aq\x85\xac\xdaLi\xe4J\x94\xe6\x81d\xc9g+\xba\x03\x00\x00\x00\x00\x00\x00\x00\xbb\xff\xef+\x96>\xadX\x89t\x1d\xf4\xd2\xf9\xb5YS\x05\xdd*id\xb91/\x04\x13\xe4\xdeI\xbd\xc0\xef]\xd8m\xa9\xc7(~\x93F\x89\xb1\x8b#]\x8d\xd7\xca\xca\xab\\\xebo\x17c\x91R\x18\x8fz\x93Y\xa0\x9cP\xef!p\x1d\x12\xfc\xee\xbb\x96\xf5#Ki]>\xf1J\xecS\x14\x15T\xa4\x8b\b\xa6\x1a\xa9P\xc2\x81\xe9Y\xc3\x12Ggr0d\xe9\xbbK.\x9b') mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r8 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, "3bb61660dd86cc9e52b2fb3d8b5ba1d1589cd2a6988b7899abade1e722c0201f1fda129bbf7c6e98066fe36b3bc8c90a01c845c7e39f6040b84dce460be2c161", "103410965b7f43f00156cdd9c7142ae411450a288f729de1f4b5f3cb893b9c08bcceae1b6df55589830d5d81129709990f5174f7aba77c44e885cbe7853e2c59", "0da7cf0bd97f906cf34dfe07d03ee45e5cae5c12420b0e1e360058e5ce013694"}) 17:10:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="1155a5465e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0xf0ffffff7f0000, 0x0) 17:10:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 17:10:03 executing program 0: socketpair(0x25, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:10:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 17:10:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x4008080, &(0x7f0000000200)={0xa, 0x20000000004e22, 0x0, @mcast1}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:10:04 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="ffdca5055e0bcfe47bf070") connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000200"], 0x18}}], 0x1, 0x0) [ 315.061586] IPVS: ftp: loaded support on port[0] = 21 17:10:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:04 executing program 0: 17:10:04 executing program 4: [ 315.405542] protocol 88fb is buggy, dev hsr_slave_0 [ 315.410708] protocol 88fb is buggy, dev hsr_slave_1 17:10:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:04 executing program 0: 17:10:04 executing program 4: 17:10:04 executing program 1: 17:10:04 executing program 0: [ 315.565397] protocol 88fb is buggy, dev hsr_slave_0 [ 315.570568] protocol 88fb is buggy, dev hsr_slave_1 17:10:04 executing program 1: 17:10:04 executing program 4: [ 315.725155] IPVS: ftp: loaded support on port[0] = 21 17:10:05 executing program 2: 17:10:05 executing program 0: 17:10:05 executing program 4: 17:10:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:05 executing program 1: 17:10:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:05 executing program 1: 17:10:05 executing program 4: 17:10:05 executing program 0: 17:10:05 executing program 2: 17:10:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:05 executing program 4: 17:10:05 executing program 2: 17:10:05 executing program 1: msgget$private(0x0, 0x40d) r0 = msgget(0x1, 0x40) msgrcv(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x1c00) msgget(0x2, 0x200) msgsnd(0xffffffffffffffff, &(0x7f0000000d80)={0x2, "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"}, 0x26c, 0x800) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r1 = socket(0x18, 0x1, 0x0) setsockopt(r1, 0x29, 0x0, &(0x7f0000000040), 0x0) setsockopt(0xffffffffffffffff, 0x29, 0x80000000000000a, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x200, 0x1) write(r2, &(0x7f0000000040)="9cb2997f00f84ddfe066322e2e", 0xd) r3 = msgget(0x3, 0x3) msgrcv(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000ffffffffffffffff010000000000150000000000000000000000000000000000000000000021e5374f000000000000000000000000000000ffffffffffffff00000024ea55a65774965e0000000000d1f31b1f9bde0100000000000000000000000000000000000000000000000091470100f70c283d"], 0x1, 0x0, 0x1000) pipe2(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) utimensat(r4, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)={{0x4, 0x6}, {0x6cb, 0x9}}, 0x2) msgsnd(r3, &(0x7f0000000e00)={0x1}, 0x8, 0x800) fchmod(0xffffffffffffffff, 0x4) msgget(0x2, 0x0) msgget$private(0x0, 0x8) r5 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r5, 0x0, 0x0, 0x3, 0x0) msgrcv(0x0, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) msgrcv(r5, &(0x7f0000000840), 0x8, 0x0, 0x1000) msgsnd(r5, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x1, 0x804) 17:10:05 executing program 0: [ 316.744639] IPVS: ftp: loaded support on port[0] = 21 17:10:05 executing program 4: 17:10:05 executing program 2: 17:10:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:06 executing program 4: 17:10:06 executing program 0: 17:10:06 executing program 2: 17:10:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:06 executing program 4: 17:10:06 executing program 0: 17:10:06 executing program 2: [ 317.645394] protocol 88fb is buggy, dev hsr_slave_0 [ 317.651689] protocol 88fb is buggy, dev hsr_slave_1 17:10:06 executing program 1: [ 317.743430] IPVS: ftp: loaded support on port[0] = 21 17:10:06 executing program 0: 17:10:06 executing program 4: 17:10:06 executing program 2: 17:10:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) r8 = accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:07 executing program 2: 17:10:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:07 executing program 0: 17:10:07 executing program 1: 17:10:07 executing program 4: 17:10:07 executing program 4: 17:10:07 executing program 0: 17:10:07 executing program 1: 17:10:07 executing program 2: 17:10:07 executing program 0: 17:10:07 executing program 4: [ 319.056815] IPVS: ftp: loaded support on port[0] = 21 17:10:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) r8 = accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:10:08 executing program 2: 17:10:08 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000000c0), 0x4) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:apt_exec_t:s0\x00', 0x20, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 17:10:08 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7365637572697479000000f9b2c298d40a6230000000000000000000000000000000000000000000000000000000000000bed174cc73ff447432c93820edd03a0d7b9500"/86], 0x48) 17:10:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000), 0x1c) gettid() sched_setscheduler(0x0, 0x3, &(0x7f00000001c0)) connect$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2d}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$eventfd(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) read$eventfd(r3, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r4, &(0x7f0000001400), 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) read$eventfd(r5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:10:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r8 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r8 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 319.725384] protocol 88fb is buggy, dev hsr_slave_0 [ 319.730564] protocol 88fb is buggy, dev hsr_slave_1 17:10:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) dup3(r0, r9, 0x80000) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 320.318670] IPVS: ftp: loaded support on port[0] = 21 [ 320.472464] IPVS: ftp: loaded support on port[0] = 21 [ 320.497856] IPVS: ftp: loaded support on port[0] = 21 [ 320.696505] protocol 88fb is buggy, dev hsr_slave_0 [ 320.702211] protocol 88fb is buggy, dev hsr_slave_1 [ 320.954069] IPVS: ftp: loaded support on port[0] = 21 17:10:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) r8 = accept(0xffffffffffffffff, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 323.885388] protocol 88fb is buggy, dev hsr_slave_0 [ 323.890562] protocol 88fb is buggy, dev hsr_slave_1 [ 323.941339] IPVS: ftp: loaded support on port[0] = 21 17:10:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r8 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:13 executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:10:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 324.264292] IPVS: ftp: loaded support on port[0] = 21 [ 324.521795] IPVS: ftp: loaded support on port[0] = 21 17:10:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) r8 = accept(r6, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:13 executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 324.845389] protocol 88fb is buggy, dev hsr_slave_0 [ 324.850513] protocol 88fb is buggy, dev hsr_slave_1 [ 324.904747] IPVS: ftp: loaded support on port[0] = 21 17:10:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:10:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 325.353634] IPVS: ftp: loaded support on port[0] = 21 [ 325.359533] validate_nla: 4 callbacks suppressed [ 325.359544] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.433546] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:10:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 325.485405] protocol 88fb is buggy, dev hsr_slave_0 [ 325.490587] protocol 88fb is buggy, dev hsr_slave_1 17:10:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 325.645419] protocol 88fb is buggy, dev hsr_slave_0 [ 325.650610] protocol 88fb is buggy, dev hsr_slave_1 17:10:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 325.739433] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 325.915724] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 326.093137] IPVS: ftp: loaded support on port[0] = 21 17:10:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:10:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) r8 = accept(r6, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) 17:10:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:16 executing program 0: clone(0x20102100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xfffffffffffffd6e, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060d01000088fffd77ff57ffcaad000c000100060d0010201900010c00020000fb21eef6f00061"], 0x2c}}, 0x0) exit_group(0x0) [ 327.494952] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 327.500930] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 327.513452] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 327.566138] protocol 88fb is buggy, dev hsr_slave_0 [ 327.571839] protocol 88fb is buggy, dev hsr_slave_1 17:10:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 327.726576] protocol 88fb is buggy, dev hsr_slave_0 [ 327.732439] protocol 88fb is buggy, dev hsr_slave_1 17:10:16 executing program 2 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) [ 327.886235] protocol 88fb is buggy, dev hsr_slave_0 [ 327.892363] protocol 88fb is buggy, dev hsr_slave_1 [ 328.001107] IPVS: ftp: loaded support on port[0] = 21 [ 328.011504] FAULT_INJECTION: forcing a failure. [ 328.011504] name failslab, interval 1, probability 0, space 0, times 1 [ 328.047424] IPVS: ftp: loaded support on port[0] = 21 17:10:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 328.163856] CPU: 0 PID: 17384 Comm: syz-executor.2 Not tainted 4.19.74 #0 [ 328.170840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.170849] Call Trace: [ 328.170877] dump_stack+0x172/0x1f0 [ 328.170912] should_fail.cold+0xa/0x1b [ 328.170938] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 328.170955] ? lock_downgrade+0x810/0x810 [ 328.170991] __should_failslab+0x121/0x190 [ 328.171013] should_failslab+0x9/0x14 [ 328.171030] kmem_cache_alloc+0x2ae/0x700 [ 328.171045] ? kasan_check_write+0x14/0x20 [ 328.171066] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 328.171086] ? check_preemption_disabled+0x48/0x290 [ 328.171112] getname_flags+0xd6/0x5b0 [ 328.190634] getname+0x1a/0x20 [ 328.190653] do_sys_open+0x2c9/0x550 [ 328.200018] ? filp_open+0x80/0x80 [ 328.240504] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.245279] ? do_syscall_64+0x26/0x620 [ 328.249365] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.254763] ? do_syscall_64+0x26/0x620 [ 328.258784] __x64_sys_open+0x7e/0xc0 [ 328.262610] do_syscall_64+0xfd/0x620 [ 328.266447] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.271663] RIP: 0033:0x4138f1 [ 328.274888] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 328.293821] RSP: 002b:00007fd623bcc7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 328.301579] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004138f1 17:10:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 328.308883] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007fd623bcc850 [ 328.316174] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 328.323468] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd623bcd6d4 [ 328.330758] R13: 00000000004c8e5c R14: 00000000004dff98 R15: 0000000000000004 17:10:17 executing program 2 (fault-call:1 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:10:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 328.684115] IPVS: ftp: loaded support on port[0] = 21 [ 328.697433] FAULT_INJECTION: forcing a failure. [ 328.697433] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 328.709312] CPU: 0 PID: 17526 Comm: syz-executor.2 Not tainted 4.19.74 #0 [ 328.716268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.725665] Call Trace: [ 328.728292] dump_stack+0x172/0x1f0 [ 328.731963] should_fail.cold+0xa/0x1b [ 328.735896] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 328.741043] ? mark_held_locks+0x100/0x100 [ 328.745317] __alloc_pages_nodemask+0x1ee/0x750 [ 328.750114] ? __alloc_pages_slowpath+0x2870/0x2870 [ 328.755159] ? find_held_lock+0x35/0x130 [ 328.759285] cache_grow_begin+0x91/0x8c0 [ 328.763367] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 328.768945] kmem_cache_alloc+0x63b/0x700 [ 328.773111] ? kasan_check_write+0x14/0x20 [ 328.777374] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 328.782261] getname_flags+0xd6/0x5b0 [ 328.786100] getname+0x1a/0x20 [ 328.789318] do_sys_open+0x2c9/0x550 [ 328.793064] ? filp_open+0x80/0x80 [ 328.796642] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 328.801423] ? do_syscall_64+0x26/0x620 [ 328.805420] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.810802] ? do_syscall_64+0x26/0x620 [ 328.814810] __x64_sys_open+0x7e/0xc0 [ 328.818643] do_syscall_64+0xfd/0x620 [ 328.822478] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 328.827689] RIP: 0033:0x4138f1 [ 328.830903] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 328.849853] RSP: 002b:00007fd623bcc7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 328.857597] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004138f1 [ 328.864890] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007fd623bcc850 [ 328.872185] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 328.879480] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd623bcd6d4 [ 328.886776] R13: 00000000004c8e5c R14: 00000000004dff98 R15: 0000000000000004 17:10:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) r8 = accept(r6, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:19 executing program 2 (fault-call:1 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) [ 330.592501] FAULT_INJECTION: forcing a failure. [ 330.592501] name failslab, interval 1, probability 0, space 0, times 0 [ 330.632124] CPU: 1 PID: 17535 Comm: syz-executor.2 Not tainted 4.19.74 #0 [ 330.639125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.648494] Call Trace: [ 330.651107] dump_stack+0x172/0x1f0 [ 330.654761] should_fail.cold+0xa/0x1b [ 330.658669] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 330.663788] ? lock_downgrade+0x810/0x810 [ 330.667968] __should_failslab+0x121/0x190 [ 330.672218] should_failslab+0x9/0x14 [ 330.676025] kmem_cache_alloc+0x2ae/0x700 [ 330.680185] ? rcu_read_lock_sched_held+0x110/0x130 [ 330.685213] selinux_file_alloc_security+0xb4/0x190 [ 330.690239] security_file_alloc+0x63/0xa0 [ 330.694486] __alloc_file+0xcf/0x330 [ 330.698210] alloc_empty_file+0x72/0x170 [ 330.702381] path_openat+0xef/0x45e0 [ 330.706111] ? __lock_acquire+0x6ee/0x49c0 [ 330.710353] ? getname+0x1a/0x20 [ 330.713726] ? do_sys_open+0x2c9/0x550 [ 330.717623] ? __x64_sys_open+0x7e/0xc0 [ 330.721600] ? do_syscall_64+0xfd/0x620 [ 330.725681] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.731075] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 330.735750] ? __lock_is_held+0xb6/0x140 [ 330.739832] ? __alloc_fd+0x44d/0x560 [ 330.743648] do_filp_open+0x1a1/0x280 [ 330.747461] ? may_open_dev+0x100/0x100 [ 330.751449] ? lock_downgrade+0x810/0x810 [ 330.755612] ? kasan_check_read+0x11/0x20 [ 330.759772] ? do_raw_spin_unlock+0x57/0x270 [ 330.764187] ? _raw_spin_unlock+0x2d/0x50 [ 330.768344] ? __alloc_fd+0x44d/0x560 [ 330.772218] do_sys_open+0x3fe/0x550 [ 330.775948] ? filp_open+0x80/0x80 [ 330.779498] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 330.784257] ? do_syscall_64+0x26/0x620 [ 330.788241] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.793608] ? do_syscall_64+0x26/0x620 [ 330.797600] __x64_sys_open+0x7e/0xc0 [ 330.801414] do_syscall_64+0xfd/0x620 [ 330.805228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 330.810428] RIP: 0033:0x4138f1 [ 330.813626] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 330.832619] RSP: 002b:00007fd623bcc7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 330.840343] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004138f1 [ 330.847620] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007fd623bcc850 [ 330.854892] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 330.862167] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd623bcd6d4 [ 330.869443] R13: 00000000004c8e5c R14: 00000000004dff98 R15: 0000000000000004 [ 331.157964] IPVS: ftp: loaded support on port[0] = 21 17:10:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r8, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r8, 0x8954, 0x0) r9 = accept(r7, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, 0x0) r10 = dup3(r0, r9, 0x80000) ioctl$TIOCGSID(r10, 0x5429, 0x0) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r11, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:21 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 332.400245] FAULT_INJECTION: forcing a failure. [ 332.400245] name failslab, interval 1, probability 0, space 0, times 0 [ 332.433129] CPU: 1 PID: 17647 Comm: syz-executor.4 Not tainted 4.19.74 #0 [ 332.440110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.449483] Call Trace: [ 332.452091] dump_stack+0x172/0x1f0 [ 332.455734] should_fail.cold+0xa/0x1b [ 332.459641] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 332.464767] ? lock_downgrade+0x810/0x810 [ 332.468951] __should_failslab+0x121/0x190 [ 332.473207] should_failslab+0x9/0x14 [ 332.477024] __kmalloc+0x2e2/0x750 [ 332.480575] ? kasan_check_read+0x11/0x20 [ 332.484736] ? bpf_test_init.isra.0+0x95/0x100 [ 332.489334] bpf_test_init.isra.0+0x95/0x100 [ 332.493764] bpf_prog_test_run_skb+0x11e/0xb20 [ 332.498430] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 332.503296] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 332.508916] ? fput+0x128/0x1a0 [ 332.512266] ? __bpf_prog_get+0x97/0x290 [ 332.516341] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 332.521197] bpf_prog_test_run+0x129/0x1a0 [ 332.525448] __x64_sys_bpf+0x397/0x4c0 [ 332.529355] ? bpf_prog_get+0x20/0x20 [ 332.533175] ? do_syscall_64+0x26/0x620 [ 332.537162] ? lockdep_hardirqs_on+0x415/0x5d0 [ 332.541760] ? trace_hardirqs_on+0x67/0x220 [ 332.546099] do_syscall_64+0xfd/0x620 [ 332.549922] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 332.555119] RIP: 0033:0x459a09 [ 332.558324] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.577239] RSP: 002b:00007fc0652f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 332.584975] RAX: ffffffffffffffda RBX: 00007fc0652f2c90 RCX: 0000000000459a09 [ 332.592262] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 332.599558] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 332.606861] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc0652f36d4 [ 332.614184] R13: 00000000004bfd63 R14: 00000000004d1b50 R15: 0000000000000005 [ 332.637192] IPVS: ftp: loaded support on port[0] = 21 17:10:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x2210}, {r3, 0x4001}], 0x2, &(0x7f00000002c0)={r4, r5+10000000}, &(0x7f0000000400)={0x4}, 0x8) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r7, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r7, 0x8954, 0x0) r8 = accept(r6, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r9 = dup3(r0, r8, 0x80000) ioctl$TIOCGSID(r9, 0x5429, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r10, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:21 executing program 2 (fault-call:1 fault-nth:3): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) 17:10:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r6, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r6, 0x8954, 0x0) r7 = accept(r5, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, 0x0) r8 = dup3(r0, r7, 0x80000) ioctl$TIOCGSID(r8, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) 17:10:21 executing program 4 (fault-call:5 fault-nth:1): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:10:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 332.873828] FAULT_INJECTION: forcing a failure. [ 332.873828] name failslab, interval 1, probability 0, space 0, times 0 [ 332.897592] FAULT_INJECTION: forcing a failure. [ 332.897592] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 332.909467] CPU: 0 PID: 17664 Comm: syz-executor.4 Not tainted 4.19.74 #0 [ 332.916455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.925857] Call Trace: [ 332.928468] dump_stack+0x172/0x1f0 [ 332.932123] should_fail.cold+0xa/0x1b [ 332.936032] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 332.941158] ? mark_held_locks+0x100/0x100 [ 332.945417] __alloc_pages_nodemask+0x1ee/0x750 [ 332.950118] ? __alloc_pages_slowpath+0x2870/0x2870 [ 332.955145] ? find_held_lock+0x35/0x130 [ 332.959247] cache_grow_begin+0x91/0x8c0 [ 332.963329] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 332.968887] __kmalloc+0x68b/0x750 [ 332.972437] ? kasan_check_read+0x11/0x20 [ 332.976598] ? bpf_test_init.isra.0+0x95/0x100 [ 332.981197] bpf_test_init.isra.0+0x95/0x100 [ 332.985629] bpf_prog_test_run_skb+0x11e/0xb20 [ 332.990236] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 332.995085] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.000638] ? fput+0x128/0x1a0 [ 333.003933] ? __bpf_prog_get+0x97/0x290 [ 333.008008] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 333.012863] bpf_prog_test_run+0x129/0x1a0 [ 333.017114] __x64_sys_bpf+0x397/0x4c0 [ 333.021016] ? bpf_prog_get+0x20/0x20 [ 333.024835] ? do_syscall_64+0x26/0x620 [ 333.028829] ? lockdep_hardirqs_on+0x415/0x5d0 [ 333.033427] ? trace_hardirqs_on+0x67/0x220 [ 333.037767] do_syscall_64+0xfd/0x620 [ 333.041579] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.046794] RIP: 0033:0x459a09 [ 333.050013] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.068919] RSP: 002b:00007fc0652f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 333.076634] RAX: ffffffffffffffda RBX: 00007fc0652f2c90 RCX: 0000000000459a09 [ 333.083905] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 333.091174] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.098619] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc0652f36d4 [ 333.105890] R13: 00000000004bfd63 R14: 00000000004d1b50 R15: 0000000000000005 [ 333.113202] CPU: 1 PID: 17663 Comm: syz-executor.2 Not tainted 4.19.74 #0 [ 333.120186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.129636] Call Trace: [ 333.132286] dump_stack+0x172/0x1f0 [ 333.135954] should_fail.cold+0xa/0x1b [ 333.139875] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 333.145002] ? lock_downgrade+0x810/0x810 [ 333.149183] __should_failslab+0x121/0x190 [ 333.153437] should_failslab+0x9/0x14 [ 333.157261] kmem_cache_alloc+0x2ae/0x700 [ 333.161437] ? rcu_read_lock_sched_held+0x110/0x130 [ 333.166487] selinux_file_alloc_security+0xb4/0x190 [ 333.171533] security_file_alloc+0x63/0xa0 [ 333.175799] __alloc_file+0xcf/0x330 [ 333.179544] alloc_empty_file+0x72/0x170 [ 333.183634] path_openat+0xef/0x45e0 [ 333.187364] ? __lock_acquire+0x6ee/0x49c0 [ 333.191616] ? getname+0x1a/0x20 [ 333.195021] ? do_sys_open+0x2c9/0x550 [ 333.198960] ? __x64_sys_open+0x7e/0xc0 [ 333.203004] ? do_syscall_64+0xfd/0x620 [ 333.205613] IPVS: ftp: loaded support on port[0] = 21 [ 333.206998] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.207035] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 333.207054] ? __lock_is_held+0xb6/0x140 [ 333.222452] ? __alloc_fd+0x44d/0x560 [ 333.222479] do_filp_open+0x1a1/0x280 [ 333.222497] ? may_open_dev+0x100/0x100 [ 333.222515] ? lock_downgrade+0x810/0x810 [ 333.230406] ? kasan_check_read+0x11/0x20 [ 333.238148] ? do_raw_spin_unlock+0x57/0x270 [ 333.238164] ? _raw_spin_unlock+0x2d/0x50 [ 333.238179] ? __alloc_fd+0x44d/0x560 [ 333.238212] do_sys_open+0x3fe/0x550 [ 333.238233] ? filp_open+0x80/0x80 [ 333.238255] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 333.238268] ? do_syscall_64+0x26/0x620 [ 333.238280] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.238292] ? do_syscall_64+0x26/0x620 [ 333.238312] __x64_sys_open+0x7e/0xc0 [ 333.288042] do_syscall_64+0xfd/0x620 [ 333.291874] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.291888] RIP: 0033:0x4138f1 [ 333.291902] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 333.291913] RSP: 002b:00007fd623bcc7a0 EFLAGS: 00000293 17:10:22 executing program 4 (fault-call:5 fault-nth:2): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 333.319203] ORIG_RAX: 0000000000000002 [ 333.319213] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004138f1 [ 333.319220] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007fd623bcc850 [ 333.319229] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 333.319238] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fd623bcd6d4 [ 333.319247] R13: 00000000004c8e5c R14: 00000000004dff98 R15: 0000000000000004 [ 333.319593] protocol 88fb is buggy, dev hsr_slave_0 [ 333.365636] protocol 88fb is buggy, dev hsr_slave_1 [ 333.435136] FAULT_INJECTION: forcing a failure. [ 333.435136] name failslab, interval 1, probability 0, space 0, times 0 [ 333.446629] CPU: 0 PID: 17677 Comm: syz-executor.4 Not tainted 4.19.74 #0 [ 333.453570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.462935] Call Trace: [ 333.465543] dump_stack+0x172/0x1f0 [ 333.469202] should_fail.cold+0xa/0x1b [ 333.473118] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 333.478232] ? is_bpf_text_address+0xd3/0x170 [ 333.478253] ? kernel_text_address+0x73/0xf0 [ 333.478281] __should_failslab+0x121/0x190 [ 333.478299] should_failslab+0x9/0x14 [ 333.495218] kmem_cache_alloc+0x47/0x700 [ 333.499302] skb_clone+0x156/0x3e0 [ 333.502854] bpf_clone_redirect+0xb2/0x480 [ 333.507103] bpf_prog_c43b17cda12376d2+0xbea/0x1000 [ 333.512138] ? mark_held_locks+0x100/0x100 [ 333.516383] ? bpf_test_run+0x71/0x430 [ 333.520277] ? find_held_lock+0x35/0x130 [ 333.524344] ? bpf_test_run+0x71/0x430 [ 333.528269] ? ktime_get+0x105/0x2f0 [ 333.532005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 333.537551] ? check_preemption_disabled+0x48/0x290 [ 333.537562] ? lock_acquire+0x16f/0x3f0 [ 333.537587] ? kasan_check_read+0x11/0x20 [ 333.537602] ? rcu_dynticks_curr_cpu_in_eqs+0x51/0xb0 [ 333.537623] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.561461] bpf_test_run+0x10d/0x430 [ 333.565330] bpf_prog_test_run_skb+0x64b/0xb20 [ 333.569928] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 333.574782] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 333.580337] ? fput+0x128/0x1a0 [ 333.583635] ? __bpf_prog_get+0x97/0x290 [ 333.587731] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 333.587748] bpf_prog_test_run+0x129/0x1a0 [ 333.587765] __x64_sys_bpf+0x397/0x4c0 [ 333.600720] ? bpf_prog_get+0x20/0x20 [ 333.604545] ? do_syscall_64+0x26/0x620 [ 333.608537] ? lockdep_hardirqs_on+0x415/0x5d0 [ 333.613132] ? trace_hardirqs_on+0x67/0x220 [ 333.617474] do_syscall_64+0xfd/0x620 [ 333.621296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 333.626503] RIP: 0033:0x459a09 [ 333.629704] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.648612] RSP: 002b:00007fc0652f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 333.656321] RAX: ffffffffffffffda RBX: 00007fc0652f2c90 RCX: 0000000000459a09 [ 333.656329] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 333.656336] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.656343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc0652f36d4 17:10:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 333.656350] R13: 00000000004bfd63 R14: 00000000004d1b50 R15: 0000000000000005 17:10:22 executing program 1 (fault-call:3 fault-nth:0): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 17:10:22 executing program 2 (fault-call:1 fault-nth:4): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) [ 333.866495] IPVS: ftp: loaded support on port[0] = 21 17:10:22 executing program 4 (fault-call:5 fault-nth:3): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 333.896596] FAULT_INJECTION: forcing a failure. [ 333.896596] name failslab, interval 1, probability 0, space 0, times 0 [ 333.937309] CPU: 1 PID: 17684 Comm: syz-executor.1 Not tainted 4.19.74 #0 [ 333.944286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.944292] Call Trace: [ 333.944315] dump_stack+0x172/0x1f0 [ 333.944338] should_fail.cold+0xa/0x1b [ 333.963806] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 333.965395] protocol 88fb is buggy, dev hsr_slave_0 [ 333.969013] ? lock_downgrade+0x810/0x810 [ 333.974065] protocol 88fb is buggy, dev hsr_slave_1 [ 333.978178] __should_failslab+0x121/0x190 [ 333.978195] should_failslab+0x9/0x14 [ 333.978208] __kmalloc+0x2e2/0x750 [ 333.978223] ? kasan_check_read+0x11/0x20 [ 333.978242] ? bpf_test_init.isra.0+0x95/0x100 [ 334.003571] bpf_test_init.isra.0+0x95/0x100 [ 334.008013] bpf_prog_test_run_skb+0x11e/0xb20 [ 334.012631] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 334.017497] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.023064] ? fput+0x128/0x1a0 [ 334.026371] ? __bpf_prog_get+0x97/0x290 [ 334.030462] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 334.035323] bpf_prog_test_run+0x129/0x1a0 [ 334.035342] __x64_sys_bpf+0x397/0x4c0 [ 334.035357] ? bpf_prog_get+0x20/0x20 [ 334.035384] ? do_syscall_64+0x26/0x620 [ 334.035396] ? lockdep_hardirqs_on+0x415/0x5d0 [ 334.035413] ? trace_hardirqs_on+0x67/0x220 [ 334.035433] do_syscall_64+0xfd/0x620 [ 334.035460] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.035473] RIP: 0033:0x459a09 [ 334.035488] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.035496] RSP: 002b:00007f4cf8775c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 334.099034] RAX: ffffffffffffffda RBX: 00007f4cf8775c90 RCX: 0000000000459a09 [ 334.106297] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 334.113562] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.120824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cf87766d4 [ 334.125442] protocol 88fb is buggy, dev hsr_slave_0 [ 334.128081] R13: 00000000004bfd63 R14: 00000000004d1b50 R15: 0000000000000004 [ 334.140523] protocol 88fb is buggy, dev hsr_slave_1 [ 334.179422] FAULT_INJECTION: forcing a failure. [ 334.179422] name failslab, interval 1, probability 0, space 0, times 0 [ 334.191159] CPU: 0 PID: 17690 Comm: syz-executor.4 Not tainted 4.19.74 #0 [ 334.198118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.207494] Call Trace: [ 334.207521] dump_stack+0x172/0x1f0 [ 334.207542] should_fail.cold+0xa/0x1b [ 334.207557] ? do_syscall_64+0xfd/0x620 [ 334.207576] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 334.226761] ? find_held_lock+0x35/0x130 [ 334.230843] ? is_bpf_text_address+0xac/0x170 [ 334.235371] __should_failslab+0x121/0x190 [ 334.239626] should_failslab+0x9/0x14 [ 334.243429] kmem_cache_alloc_node_trace+0x5a/0x720 [ 334.248478] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.254029] ? should_fail+0x14d/0x85c [ 334.257946] __kmalloc_node_track_caller+0x3d/0x80 [ 334.262895] __kmalloc_reserve.isra.0+0x40/0xf0 [ 334.262918] pskb_expand_head+0x154/0xe20 [ 334.262936] ? rcu_read_lock_sched_held+0x110/0x130 [ 334.276802] skb_ensure_writable+0x2ed/0x4a0 [ 334.281249] bpf_clone_redirect+0x141/0x480 [ 334.285615] bpf_prog_c43b17cda12376d2+0xfdc/0x1000 [ 334.290676] ? mark_held_locks+0x100/0x100 [ 334.294948] ? debug_smp_processor_id+0x1c/0x20 [ 334.299634] ? perf_trace_lock_acquire+0xf5/0x580 [ 334.304492] ? perf_trace_lock+0x510/0x510 [ 334.304513] ? ktime_get+0x105/0x2f0 [ 334.304534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.304552] ? check_preemption_disabled+0x48/0x290 [ 334.318025] ? lock_acquire+0x16f/0x3f0 17:10:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) shutdown(r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000004c0)="f446f93d6745b251b40dc771750f89bc05b3a43eb1e9dbec9b2c0d97f4a79a86f8c3dcec8ac78a5985be68d18ee72bfc748b8a5d4b8fdb7b64240104797a051ad8be9b5712e7d5193e") sendmmsg(r6, &(0x7f0000000400), 0x0, 0x40000) ioctl$sock_inet_SIOCGARP(r6, 0x8954, 0x0) r7 = accept(r5, &(0x7f0000000540)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000240)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7fffffff) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, 0x0) r8 = dup3(r0, r7, 0x80000) ioctl$TIOCGSID(r8, 0x5429, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./file0\x00') pipe2$9p(&(0x7f0000000480), 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xad3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x100, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x17, &(0x7f00000006c0)=0x200, 0x57) mkdir(&(0x7f00000003c0)='./file0\x00', 0x110) ioctl$SIOCGSTAMP(r9, 0x8906, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x80000, 0x4000000000ae45) [ 334.318050] ? kasan_check_read+0x11/0x20 [ 334.318067] ? rcu_dynticks_curr_cpu_in_eqs+0x51/0xb0 [ 334.318088] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.318102] bpf_test_run+0x10d/0x430 [ 334.318128] bpf_prog_test_run_skb+0x64b/0xb20 [ 334.327123] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 334.327139] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.327155] ? fput+0x128/0x1a0 [ 334.327172] ? __bpf_prog_get+0x97/0x290 [ 334.327185] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 334.327203] bpf_prog_test_run+0x129/0x1a0 17:10:23 executing program 1 (fault-call:3 fault-nth:1): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe68}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 334.336510] __x64_sys_bpf+0x397/0x4c0 [ 334.336529] ? bpf_prog_get+0x20/0x20 [ 334.336557] ? do_syscall_64+0x26/0x620 [ 334.336572] ? lockdep_hardirqs_on+0x415/0x5d0 [ 334.336592] ? trace_hardirqs_on+0x67/0x220 [ 334.345903] do_syscall_64+0xfd/0x620 [ 334.345927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.345940] RIP: 0033:0x459a09 [ 334.345956] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.345964] RSP: 002b:00007fc0652f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 334.345982] RAX: ffffffffffffffda RBX: 00007fc0652f2c90 RCX: 0000000000459a09 [ 334.355389] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 334.355398] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.355407] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc0652f36d4 [ 334.355416] R13: 00000000004bfd63 R14: 00000000004d1b50 R15: 0000000000000005 [ 334.461621] IPVS: ftp: loaded support on port[0] = 21 [ 334.512755] FAULT_INJECTION: forcing a failure. [ 334.512755] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 334.524612] CPU: 0 PID: 17698 Comm: syz-executor.1 Not tainted 4.19.74 #0 [ 334.524623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.524628] Call Trace: [ 334.524651] dump_stack+0x172/0x1f0 [ 334.524674] should_fail.cold+0xa/0x1b [ 334.551079] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 334.556200] ? mark_held_locks+0x100/0x100 [ 334.556223] __alloc_pages_nodemask+0x1ee/0x750 [ 334.556241] ? __alloc_pages_slowpath+0x2870/0x2870 [ 334.556254] ? find_held_lock+0x35/0x130 [ 334.556282] cache_grow_begin+0x91/0x8c0 [ 334.565182] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 334.565206] __kmalloc+0x68b/0x750 [ 334.565224] ? kasan_check_read+0x11/0x20 [ 334.591549] ? bpf_test_init.isra.0+0x95/0x100 [ 334.596150] bpf_test_init.isra.0+0x95/0x100 [ 334.600577] bpf_prog_test_run_skb+0x11e/0xb20 [ 334.605194] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 334.610042] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.615723] ? fput+0x128/0x1a0 [ 334.618997] ? __bpf_prog_get+0x97/0x290 [ 334.623045] ? bpf_test_finish.isra.0+0x1d0/0x1d0 [ 334.628027] bpf_prog_test_run+0x129/0x1a0 [ 334.632267] __x64_sys_bpf+0x397/0x4c0 [ 334.636143] ? bpf_prog_get+0x20/0x20 [ 334.639936] ? do_syscall_64+0x26/0x620 [ 334.643906] ? lockdep_hardirqs_on+0x415/0x5d0 [ 334.648488] ? trace_hardirqs_on+0x67/0x220 [ 334.652822] do_syscall_64+0xfd/0x620 [ 334.656621] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.661800] RIP: 0033:0x459a09 [ 334.664994] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.684030] RSP: 002b:00007f4cf8775c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 334.691740] RAX: ffffffffffffffda RBX: 00007f4cf8775c90 RCX: 0000000000459a09 [ 334.699009] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 334.706283] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.713561] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cf87766d4 [ 334.720827] R13: 00000000004bfd63 R14: 00000000004d1b50 R15: 0000000000000004 [ 335.805363] kasan: CONFIG_KASAN_INLINE enabled [ 335.810310] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 335.828901] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 335.835190] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.74 #0 [ 335.841596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.850962] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 335.856621] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 335.861900] Code: c3 e8 52 fc c0 fe eb e8 55 48 89 e5 53 48 89 fb e8 c3 68 8a fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 335.880808] RSP: 0018:ffff8880aa26f9f0 EFLAGS: 00010202 [ 335.886176] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8322abf5 [ 335.893446] RDX: 0000000000000004 RSI: ffffffff82e0f9cd RDI: 0000000000000020 [ 335.900719] RBP: ffff8880aa26f9f8 R08: ffff8880aa25e380 R09: ffff8880aa25ec48 [ 335.907989] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 335.915255] R13: ffff8880aa26fb20 R14: ffff8880aa26fb20 R15: 000000000000001d [ 335.922526] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 335.930753] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 335.936632] CR2: 00007f6011867028 CR3: 0000000092484000 CR4: 00000000001406f0 [ 335.943903] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 335.951171] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 335.958440] Call Trace: [ 335.961038] security_socket_sendmsg+0x77/0xc0 [ 335.965625] sock_sendmsg+0x45/0x130 [ 335.969337] kernel_sendmsg+0x44/0x50 [ 335.973139] rxrpc_send_keepalive+0x1ff/0x8e0 [ 335.977635] ? rxrpc_reject_packets+0xa60/0xa60 [ 335.982307] ? find_held_lock+0x35/0x130 [ 335.986376] ? _raw_spin_unlock_bh+0x31/0x40 [ 335.990782] ? __local_bh_enable_ip+0x15a/0x270 [ 335.995455] ? lockdep_hardirqs_on+0x415/0x5d0 [ 336.000042] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 336.005321] ? __local_bh_enable_ip+0x15a/0x270 [ 336.009991] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 336.015095] ? process_one_work+0x890/0x1750 [ 336.019507] ? rxrpc_peer_add_rtt+0x620/0x620 [ 336.024006] process_one_work+0x989/0x1750 [ 336.028249] ? pwq_dec_nr_in_flight+0x320/0x320 [ 336.032913] ? lock_acquire+0x16f/0x3f0 [ 336.036916] ? kasan_check_write+0x14/0x20 [ 336.041170] ? do_raw_spin_lock+0xc8/0x240 [ 336.045410] worker_thread+0x98/0xe40 [ 336.049212] ? trace_hardirqs_on+0x67/0x220 [ 336.053546] kthread+0x354/0x420 [ 336.056913] ? process_one_work+0x1750/0x1750 [ 336.061406] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 336.066944] ret_from_fork+0x24/0x30 [ 336.070659] Modules linked in: [ 336.075508] ---[ end trace 46a3587dfe905eeb ]--- [ 336.080373] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 336.088095] Code: c3 e8 52 fc c0 fe eb e8 55 48 89 e5 53 48 89 fb e8 c3 68 8a fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 336.109545] RSP: 0018:ffff8880aa26f9f0 EFLAGS: 00010202 [ 336.114987] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8322abf5 [ 336.122663] RDX: 0000000000000004 RSI: ffffffff82e0f9cd RDI: 0000000000000020 [ 336.131361] RBP: ffff8880aa26f9f8 R08: ffff8880aa25e380 R09: ffff8880aa25ec48 [ 336.138706] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 336.146056] R13: ffff8880aa26fb20 R14: ffff8880aa26fb20 R15: 000000000000001d [ 336.153332] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 336.161587] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 336.167503] CR2: 00007f6011867028 CR3: 0000000091c71000 CR4: 00000000001406f0 [ 336.174776] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 336.182073] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 336.189372] Kernel panic - not syncing: Fatal exception [ 336.196138] Kernel Offset: disabled [ 336.199774] Rebooting in 86400 seconds..