[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.431089][ T26] audit: type=1800 audit(1561615865.694:25): pid=8705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 62.468842][ T26] audit: type=1800 audit(1561615865.694:26): pid=8705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 62.518083][ T26] audit: type=1800 audit(1561615865.694:27): pid=8705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2019/06/27 06:11:18 fuzzer started 2019/06/27 06:11:21 dialing manager at 10.128.0.26:45293 2019/06/27 06:11:21 syscalls: 2465 2019/06/27 06:11:21 code coverage: enabled 2019/06/27 06:11:21 comparison tracing: enabled 2019/06/27 06:11:21 extra coverage: extra coverage is not supported by the kernel 2019/06/27 06:11:21 setuid sandbox: enabled 2019/06/27 06:11:21 namespace sandbox: enabled 2019/06/27 06:11:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/27 06:11:21 fault injection: enabled 2019/06/27 06:11:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/27 06:11:21 net packet injection: enabled 2019/06/27 06:11:21 net device setup: enabled 06:13:54 executing program 0: accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, 0x3}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00988) syzkaller login: [ 231.813706][ T8872] IPVS: ftp: loaded support on port[0] = 21 06:13:55 executing program 1: poll(&(0x7f0000000040), 0x65, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x23df, 0x0, 0x0, 0x800e00a19) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 231.927413][ T8872] chnl_net:caif_netlink_parms(): no params data found [ 232.013250][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.029914][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.050447][ T8872] device bridge_slave_0 entered promiscuous mode [ 232.070836][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.078042][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.091426][ T8872] device bridge_slave_1 entered promiscuous mode 06:13:55 executing program 2: poll(&(0x7f0000000040), 0x200000000000003c, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00c0d) ppoll(&(0x7f0000000040), 0x33, 0x0, 0x0, 0xfffffffffffffe29) shutdown(r0, 0x0) [ 232.116732][ T8872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.141204][ T8872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.152910][ T8875] IPVS: ftp: loaded support on port[0] = 21 [ 232.200423][ T8872] team0: Port device team_slave_0 added [ 232.207946][ T8872] team0: Port device team_slave_1 added [ 232.311888][ T8872] device hsr_slave_0 entered promiscuous mode [ 232.339141][ T8872] device hsr_slave_1 entered promiscuous mode 06:13:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/87, 0x57}], 0x1) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_int(r2, 0xffff, 0x1017, &(0x7f0000000000)=0xfffffffffffffff9, 0x1c7) recvfrom$inet(r2, 0x0, 0x49f, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) [ 232.401850][ T8877] IPVS: ftp: loaded support on port[0] = 21 [ 232.482506][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.489800][ T8872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.497825][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.505005][ T8872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.554060][ T8875] chnl_net:caif_netlink_parms(): no params data found [ 232.655628][ T8872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.678077][ T8880] IPVS: ftp: loaded support on port[0] = 21 [ 232.687593][ T8875] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.694937][ T8875] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.702981][ T8875] device bridge_slave_0 entered promiscuous mode [ 232.711144][ T8875] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.718187][ T8875] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.726278][ T8875] device bridge_slave_1 entered promiscuous mode 06:13:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/214, 0x637}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/18, 0x12}], 0x3d7}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/17, 0x11}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 232.754951][ T8875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.767948][ T8875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.839993][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.861222][ T2995] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.891507][ T2995] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.912578][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.936303][ T8875] team0: Port device team_slave_0 added [ 232.946693][ T8872] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.969738][ T8877] chnl_net:caif_netlink_parms(): no params data found [ 232.980705][ T8875] team0: Port device team_slave_1 added [ 232.995173][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.007880][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.020762][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.027853][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.052084][ T8885] IPVS: ftp: loaded support on port[0] = 21 [ 233.086925][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.096738][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.109008][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.116205][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.127473][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.136563][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 06:13:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) fcntl$dupfd(r2, 0x0, r0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) [ 233.149208][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.158378][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.170678][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.182532][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.261681][ T8875] device hsr_slave_0 entered promiscuous mode [ 233.309323][ T8875] device hsr_slave_1 entered promiscuous mode [ 233.377294][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.386086][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.394473][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.403300][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.411893][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.422183][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.457166][ T8877] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.465441][ T8877] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.474087][ T8877] device bridge_slave_0 entered promiscuous mode [ 233.523580][ T8877] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.530804][ T8877] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.538471][ T8877] device bridge_slave_1 entered promiscuous mode [ 233.580162][ T8887] IPVS: ftp: loaded support on port[0] = 21 [ 233.600214][ T8880] chnl_net:caif_netlink_parms(): no params data found [ 233.623156][ T8877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.647503][ T8872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.656072][ T8877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.734752][ T8877] team0: Port device team_slave_0 added [ 233.743769][ T8880] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.751853][ T8880] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.760405][ T8880] device bridge_slave_0 entered promiscuous mode [ 233.783688][ T8877] team0: Port device team_slave_1 added [ 233.792338][ T8880] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.799697][ T8880] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.807306][ T8880] device bridge_slave_1 entered promiscuous mode [ 233.826182][ T8880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.837102][ T8880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.938103][ T8880] team0: Port device team_slave_0 added [ 233.961584][ T8877] device hsr_slave_0 entered promiscuous mode [ 234.001883][ T8877] device hsr_slave_1 entered promiscuous mode [ 234.061088][ T8880] team0: Port device team_slave_1 added [ 234.109057][ T8885] chnl_net:caif_netlink_parms(): no params data found [ 234.125554][ T8875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.139205][ T8887] chnl_net:caif_netlink_parms(): no params data found [ 234.202285][ T8880] device hsr_slave_0 entered promiscuous mode [ 234.239224][ T8880] device hsr_slave_1 entered promiscuous mode [ 234.337073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.345395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.357016][ T8875] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.375182][ T8885] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.382347][ T8885] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.390910][ T8885] device bridge_slave_0 entered promiscuous mode [ 234.400518][ T8885] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.407590][ T8885] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.415487][ T8885] device bridge_slave_1 entered promiscuous mode [ 234.445848][ T8885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.480590][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.489772][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.498173][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.505280][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.513657][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.522792][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.532054][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.539163][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.546762][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.556060][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.564923][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.573734][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.583056][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.591831][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.611053][ T8885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.638565][ T8875] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.650267][ T8875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.662855][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.671755][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.680748][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.689627][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.697914][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.706913][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.715614][ T8887] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.723013][ T8887] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.731056][ T8887] device bridge_slave_0 entered promiscuous mode [ 234.739235][ T8887] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.746284][ T8887] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.754341][ T8887] device bridge_slave_1 entered promiscuous mode 06:13:58 executing program 0: [ 234.790021][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.824246][ T8875] 8021q: adding VLAN 0 to HW filter on device batadv0 06:13:58 executing program 0: [ 234.853189][ T8885] team0: Port device team_slave_0 added [ 234.900109][ T8885] team0: Port device team_slave_1 added 06:13:58 executing program 0: [ 234.955723][ T8877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.970289][ T8880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.989000][ T8887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 06:13:58 executing program 0: 06:13:58 executing program 0: [ 235.035117][ T8877] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.047680][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.066726][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 06:13:58 executing program 0: 06:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x440000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000200)=0x8, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066504a088cc7b01000000000000020000000000004000000000000100f9f0e352c1000000000000000fa6227c0003003899c442264c4f2480554a000200ffffffff468051e574640300000003000000cc1a3b1e02b799d800000000f9ffffffffffffffff7f00000000000006000000000000000008000000000000e5eb4a8172"], 0x95) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x9) [ 235.121933][ T8885] device hsr_slave_0 entered promiscuous mode [ 235.159297][ T8885] device hsr_slave_1 entered promiscuous mode [ 235.211545][ T8887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.223106][ C0] hrtimer: interrupt took 27096 ns [ 235.237462][ T8880] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.252615][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.262422][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.276114][ T8883] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.283271][ T8883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.298263][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.306753][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.322068][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.333598][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.342420][ T8883] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.349547][ T8883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.399354][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.407438][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.416924][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.426131][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.433311][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.442055][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.453077][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.462361][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.469493][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.478040][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.486977][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.498259][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.513608][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.524993][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.538189][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.553685][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.597452][ T8887] team0: Port device team_slave_0 added [ 235.615776][ T8887] team0: Port device team_slave_1 added [ 235.628680][ T8877] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.641539][ T8877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.657916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.667307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.679280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.687757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.697205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.706189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.717300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.726213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.752837][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.762987][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.771988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.781601][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.811556][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.820858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.830036][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.871352][ T8887] device hsr_slave_0 entered promiscuous mode [ 235.909447][ T8887] device hsr_slave_1 entered promiscuous mode [ 235.973210][ T8877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.007596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.019508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.054313][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.075054][ T8885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.131005][ T8885] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.145972][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.157529][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.194331][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.214210][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.227634][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.234835][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.249264][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.258306][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.273888][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.281089][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.296419][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.306746][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.338470][ T8887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.369090][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.421582][ T8880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.458419][ T8887] 8021q: adding VLAN 0 to HW filter on device team0 06:13:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000003580)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x810, r1, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001540), 0x1000) lstat(&(0x7f0000000040)='./file0/file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2}, 0x90) [ 236.502240][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.521626][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.561423][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.580807][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.602850][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.617254][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.626662][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.643088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.657963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.667074][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.674250][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.682810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.698030][ T8885] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.708887][ T8885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.746641][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.755598][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.771715][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.788806][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.798097][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.805241][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.813529][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.822255][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.830827][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.840526][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.851463][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.860220][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.872448][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.880465][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.898014][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.906890][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.926591][ T8885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.944416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.953827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.966049][ T8887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.983811][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.993281][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.006789][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.054306][ T8887] 8021q: adding VLAN 0 to HW filter on device batadv0 06:14:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001500)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000130007021dfffd946f610500070000001a00000000000400080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @multicast2}, &(0x7f00000001c0)=0xc) openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 06:14:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000000)={0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000080)={r3}) ioctl$KDDELIO(r0, 0x4b35, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x28040, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0xf5, 0x6, 0x7ffc, 0x6, 0x11, 0x200000000, 0x726, 0x6, 0x80000001, 0xfffffffffffffffa}) [ 237.478258][ T8981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:14:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a05ca2bb54c3f319bd070") r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e1c}, 0x10) dup2(r0, r1) socket$bt_bnep(0x1f, 0x3, 0x4) 06:14:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "382bcd285277b3ae4070ff734ab677cccd33ebc8107e4b53a9ecd63cb1545349"}) getresgid(&(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000000100)) 06:14:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x802) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f00000000c0)={@rand_addr, @initdev}, &(0x7f0000000100)=0x8) prctl$PR_SET_PDEATHSIG(0x1, 0x22) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0xa8d}], 0x21b) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x18, 0x200000) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) 06:14:00 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f00000006c0)={0xa, @raw_data="77c35f9556bd81d8ee5d50cf594d323164d60ad5246b949bef43926e0b4e8202e950d610d16280eaba9acce2f2165084e6d11eeb3f4dd972334bcae9c7d1738395dd23f8f8060400d5aa05864dc8d80640b49508fa0189fdfc243a350d1c4f044bc1a357f7f47d26b9baa26eec7d31bcb29b89d50e167b0091a765593446c1bfa0d9cf96ea4e03711b48f70aafef56094cea292d3cd6f00a3d5abc0dca594e4c07d8540ecdf1c262a42af62e01fc08264570445b9ad20028d5da1a924a6423a6f0bcb50440ed4e9f"}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x141000, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x14010, r1, 0x0) 06:14:00 executing program 0: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000001c0)="581c288aeadff409ac18c5c9d982c5d263c90a0f8ab13059df909a5dcf26ede95647ded27cb72e6874c52eca2bd27b6c28a6a1e25b321d2c6b5da9d51a49a407c83cc0e925e029fbde09c329ab8aa6777cf651469f39611fd6c839db807734020d6f886c08100ca95f5191f2409a0baf3368ce22ef53ddba4b0d957d609ac54266ca2b1c41e92c48fdc906c7fcb70a0598e7a6a3fc90d7478d2da3ff25b55b767ee33381d4782a0cbb9c438c") openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = semget$private(0x0, 0x4, 0x100) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r4, 0x111, 0x800000000001, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0x184) 06:14:00 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x8000400) fcntl$F_GET_FILE_RW_HINT(r0, 0x40b, &(0x7f0000000000)) [ 237.775315][ T9005] sched: DL replenish lagged too much 06:14:01 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) perf_event_open(0x0, r1, 0xfffffffffffffff9, 0xffffffffffffffff, 0x2000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x204000, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) [ 237.838571][ T9005] IPVS: ftp: loaded support on port[0] = 21 06:14:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x8801) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 238.003878][ T9013] PKCS8: Unsupported PKCS#8 version 06:14:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdcd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d807177135100"}, 0xd8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x1, 0x0, 0x10001, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r2, 0x7}) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "b4234c5b80a4ff323c6ba20a65a5c11e36fbe1e1053f4ab5d4000000000000000986daee606f117f7b045cda2c8f50cecaa57c52000000000000000800000000000600"}, 0xd8) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 238.369803][ T9005] IPVS: ftp: loaded support on port[0] = 21 [ 238.412611][ T9029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:14:01 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 06:14:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x5, 0x0, 0xcbfc, 0x14, 0x1, 0x8, [], 0x0, 0xffffffffffffff9c, 0x1, 0x2}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000540)={&(0x7f00000004c0)='./file0\x00', r1}, 0x10) r2 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r3, r4}) r5 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00pids \x00meXory \x00io '], 0x12) mkdirat$cgroup(r5, &(0x7f0000000200)='syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0xaf03, 0x0, 0x5, 0x0, 0x6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x10}, 0x70) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r6, &(0x7f0000000080), 0x297ef) getpid() recvmsg(r5, &(0x7f000001e800)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$kcm(r5, &(0x7f000001fc80)={&(0x7f000001e840)=@can, 0x80, &(0x7f000001eb40)=[{0x0}], 0x1}, 0x1) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 06:14:01 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000000)={0x433be0000000000}) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000880), 0x0) socket$isdn_base(0x22, 0x3, 0x0) 06:14:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xffffff52, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3, 0xa029}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 06:14:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fchdir(r1) getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000001100)={0x0, 0x0, 0x3, 0x0, [], [{0x100, 0x1, 0x100000000, 0xffff, 0x1ff, 0x7f}, {0xf0, 0xff, 0x3, 0x4, 0x6, 0x2}], [[], [], []]}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r1, 0x0, 0x1ca) [ 238.562824][ T9035] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 06:14:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff7, 0x50400) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r1}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d72617720686173683d7368613531322d63650000000000000000000000000000000000e2ff000000000000000000000800"/77], 0x0, 0x0) 06:14:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x1, @sdr={0xa0363159, 0x9}}) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x2, "96884c18178dcadaf5c795c5c436352cd5e1593d6b92d993bcbc2019d21b50cc", 0x60, 0x6, 0x1, 0x0, 0x3}) 06:14:03 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055ecfec7be07000") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000b40)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 06:14:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) mknod(&(0x7f0000000240)='./file0\x00', 0x208, 0xdc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="68010000180008002dbd7000ffdbdf25000000001e0000000000000000000000ff0100000000000000000000000000014e2400004e2400050001a0a073000000a2", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x40040}, 0x44001) vmsplice(r0, 0x0, 0x0, 0x2000002) write$P9_RLCREATE(r1, &(0x7f0000000200)={0x18, 0xf, 0x1, {{0x20, 0x2, 0x6}, 0xf8a}}, 0x18) 06:14:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20c00, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80000, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3, 0x200100) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0xc00, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000080000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Ky:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc\x005\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0D\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8c\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 06:14:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffb8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000804}, 0x8010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r2, 0x809, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 06:14:03 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000000)={0x433be0000000000}) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000880), 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 240.516256][ T9082] IPVS: ftp: loaded support on port[0] = 21 06:14:03 executing program 5: r0 = socket$kcm(0x10, 0x4, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="73783c4b2e045a59d473cc342787979d4e1330631b514e2a4ff4c976fd"], 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5b5633b3eee473730e55cff26d1b0e001d80340000005e510befccd7", 0x2e}], 0x1}, 0x0) 06:14:03 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000800)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x38, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000005c0)) listen(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)}], 0x1) r4 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) write$sndseq(r4, &(0x7f0000000000), 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xed707b7e79d97492}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500801000000000005ca59caac1f5afc9406959e020cdb64a38c9985a80561e35f958111b0d1afa26f1f08db8b638b86b9", @ANYRES16=r7, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000003c0)=0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000840)="f5f761178f3363dd5ae02d167089a765612dbae7ba8a798d07c07e6e389cfa06c4049fea450ef78a2eaffb9f8eac97e9246812fa2a3d4a5abd7287dfeacdfefb7264706ea59f099d5e7119cbce47c605259dc7f2adfdfbc9d726676f560729fa711d15d51ad42008eb2e77e3b635388f63df23c7f14aa6dc6206", 0x7a) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x81, 0xb3d, 0x7}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000300)=r9, 0x4) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x400, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 240.575983][ T9079] device nr0 entered promiscuous mode 06:14:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x6, 0x5, [], &(0x7f00000000c0)=0x2}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) r3 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, r3) fallocate(0xffffffffffffffff, 0x800000011, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'syzkaller0\x00', 0x5}) openat$cgroup(r2, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000002480)=""/4096, &(0x7f0000000000)=0x1000) ioctl$TCSETAW(r2, 0x5407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) 06:14:04 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1, @remote, 0x10000}, {0xa, 0x4e20, 0x100000001, @mcast2, 0xa}, r1, 0x6}}, 0x48) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x210000) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xd) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000040)="1b0000001e0025eaa87865f51e8604000004000200bff20182a900", 0x1b) [ 240.934680][ T9102] FAT-fs (loop3): bogus number of reserved sectors [ 240.963056][ T9102] FAT-fs (loop3): Can't find a valid FAT filesystem [ 241.026807][ T9102] IPVS: length: 4096 != 24 06:14:04 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000000)={0x433be0000000000}) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000880), 0x0) socket$isdn_base(0x22, 0x3, 0x0) 06:14:04 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x1, @remote, 0x10000}, {0xa, 0x4e20, 0x100000001, @mcast2, 0xa}, r1, 0x6}}, 0x48) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x210000) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0xd) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000040)="1b0000001e0025eaa87865f51e8604000004000200bff20182a900", 0x1b) [ 241.758601][ T9108] FAT-fs (loop3): bogus number of reserved sectors [ 241.853796][ T9108] FAT-fs (loop3): Can't find a valid FAT filesystem 06:14:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000400)="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") futex(0x0, 0x8b, 0xfffffffffffffffe, 0x0, 0x0, 0x2) 06:14:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20c00, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80000, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3, 0x200100) syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0xc00, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x800000000080000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Ky:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc\x005\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0D\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8c\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 06:14:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xfff}]}}) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r2, 0xb704, &(0x7f0000000100)) 06:14:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, r0, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x7fff, 0x400, 0xffffffffffffff01}, 0xc) getsockopt(r0, 0x4800000000000029, 0x7, 0x0, &(0x7f0000000000)) 06:14:07 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000000)={0x433be0000000000}) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000880), 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 243.960914][ T9147] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:14:07 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) [ 244.083667][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 244.119450][ T9140] device nr0 entered promiscuous mode 06:14:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0), 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900efff07000000068100023b0509000100050100ff3fff58", 0x1f}], 0x1) 06:14:07 executing program 3: bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0xb}, 0x60) listen(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) 06:14:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x80010, r1, 0x10000000) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:14:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdf^4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000100)=0x8fb2, 0x8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000140)={{0x2f, 0xa4}, {0x0, 0x3ff}, 0x8, 0x4, 0x3f}) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f0000000040)=0xc) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x4004) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) 06:14:07 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x20000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x1f, 0x2, 0xffffffffffffff01, 0x3, r1}, &(0x7f0000000100)=0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x5, 0x4, 0x4, 0xcef, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x3c) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x1f) r3 = socket$kcm(0x2b, 0x400000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 244.437511][ T9170] input: syz0 as /devices/virtual/input/input5 06:14:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000001840)='./file0\x00', 0x50000, 0x30) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000001880)=@assoc_value={0x0}, &(0x7f00000018c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001900)={r2, @in={{0x2, 0x4e23, @local}}, 0x3f, 0x6}, &(0x7f00000019c0)=0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) io_setup(0x4, &(0x7f00000000c0)=0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x2000, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x4000) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x400000, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000001500)='/dev/amidi#\x00', 0x9, 0xc000) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x2000, 0x0) io_submit(r4, 0x7, &(0x7f0000001800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xa, 0x0, r0, &(0x7f0000000100)="a1efaaf1f8b3daec0a301f73046921dea415f55cf7699a550668b3526cd7f26e10fe9bea8bfb03a5aea1227ac469f7783f70172a00f430c6f1b43d299e83e8acf11ca84a928525bfd96c230e590d023d13dbbc7f3b144b32ef29046c972dde1e51c69f7d78e247cbfbf5862a6e4bbc2ea243ef3bdca5e197813af7d79121459795504db89fc399b6", 0x88, 0xffff, 0x0, 0x3, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x8, r3, &(0x7f0000000240)="9f4dd1e3983aaef795a2b922e51465576187ef4d47b5c3d4003a4601a7ffb4c220ce33ebea0eb672fc0cc361402bbb86e17dd14ac505d6fa096b3767f2de714dacc9cedb766c685639a378c59d792387fc46aaa32de039669499526d8b567af408209eb98f767831a0a119a18bbf3018eb36d9a4c98e5d15dc2a97b7acc6ab653b4426225d6254cfd512bd74c8eeb8eb41b56904d9901548d84594bc2d6af62a1e2673cf38f5075599ae8bf64285d53496618356f9bff9bf4f1de4ebf5cb79456d1c477f4e1e67c6e4d28a66a6a31dfda3b8510cc0a39a19f99920ea", 0xdc, 0x7, 0x0, 0x1, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f00000003c0)="5d310a80f68dd8568092c6f9366681c211c89da6b5fac703983e6652738b011d172edb8e416f425b4a27001eb02068c55b8e1a30e6c222add8df47df526f2e110293ca5ed171b54f4e86b97b8d875586d4860e2e49271dde19c7957d845e86e9b07d8dbf79ace078dce236452c11639ff96be162d65742ea0e1bc71a0a9a514a241e53660152dd3a1264f127afaca889468f63f27b79a225120ac6b373af2c35a2c340674b55dfd4002fc2", 0xab, 0xffff, 0x0, 0x2, r7}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x2, 0x2, r3, &(0x7f0000000500)="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", 0x1000, 0x81, 0x0, 0x2, r8}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x80, r0, &(0x7f0000001580)="7948e0fe1041ead2660665459fe72fbe6b7e53eae71c31e945e192e19cba1801c2118c66f880c3a54c822d22e440632dda04e0df88eeddf3908e77b975b3e4b12f0e4f7c38bf57d2ba2ecf418e6bc6e070e9f55134a20e75329e288c9d471be95b5caba4b15a8c130bdb2bad8a743447f017ee780992023182062959ececf3da03aa740ff5175f20656c8e86d50c545d475cb566cb654c01e8679eb336a4389bdf1e12841c2140cb04c989fa04a9ebc5ff24aec328d09157abf59454725b27733fe25f6580a01457ca2b91f7f4ad27a06b66d55d50e7a24ba2e982d9f0c77c538efb037c836c23e7e39a", 0xea, 0x3f, 0x0, 0x2}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0xe, 0x8001, r3, &(0x7f00000016c0)="f4828019077428dd2bebb9f268b806b98bc47a06170b8489b6950ff6e1814f16824267924080", 0x26, 0x1, 0x0, 0x3, r9}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0xf89, r0, &(0x7f0000001780)="ebbdaf9c37dd90901b355ce73ebcccebc99e3b36791dd9bbab329ac0df0c50", 0x1f, 0x3, 0x0, 0x0, 0xffffffffffffff9c}]) 06:14:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x101000) write$FUSE_GETXATTR(r1, &(0x7f0000000400)={0x18, 0x0, 0x5, {0xffff}}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'gretap0\x00'}, 0x18) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0xffffffffffffff7f, "bd2ae41eab1f0ac4364a38c6e7976cf457a2eee072823fc9a8cc191be7ed3771", 0x3, 0x1}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0xde, [], 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000200)=""/222}, &(0x7f0000000380)=0x78) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7ff, 0x40000) 06:14:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x4000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0xa, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @remote}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}]}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 06:14:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4140, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/22}) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b303a3a5dffff0a5d2e3a004bd17e51335970816763ace3bfbee270ab47540ce36d20a1178fb37c3c2c254ab4983ef94edd4a41681f83c8d56ce05969fc8e9e4fbb90f27c8c7abca06eb03777924749dacd9b2157f00fce91989ea843088d3c65cd9e32ee8152671245df5bb76fe1e4917a64ecba6d2ebc13cfc585134035e9"], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 244.977710][ T9192] libceph: parse_ips bad ip '[0::]ÿÿ [ 244.977710][ T9192] ].' [ 245.045530][ T9189] IPVS: ftp: loaded support on port[0] = 21 06:14:08 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/234) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000240)={0x0, 0x100, "2ac41e0d095d2b22d47a758409d8698e260e433f008be24939e3bc9b1e5a41bd", 0x7, 0x401, 0x5, 0x3, 0x0, 0x849, 0x9, 0x7, [0x20, 0xc00000000000, 0xe7c0, 0x10000]}) 06:14:08 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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"/280, 0x118) 06:14:08 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)={0x7, 0x10000000400, 0x0, 0x7}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 06:14:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000001840)='./file0\x00', 0x50000, 0x30) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000001880)=@assoc_value={0x0}, &(0x7f00000018c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001900)={r2, @in={{0x2, 0x4e23, @local}}, 0x3f, 0x6}, &(0x7f00000019c0)=0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) io_setup(0x4, &(0x7f00000000c0)=0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x2000, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x4000) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x400000, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000001500)='/dev/amidi#\x00', 0x9, 0xc000) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000001700)='/dev/full\x00', 0x2000, 0x0) io_submit(r4, 0x7, &(0x7f0000001800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xa, 0x0, r0, &(0x7f0000000100)="a1efaaf1f8b3daec0a301f73046921dea415f55cf7699a550668b3526cd7f26e10fe9bea8bfb03a5aea1227ac469f7783f70172a00f430c6f1b43d299e83e8acf11ca84a928525bfd96c230e590d023d13dbbc7f3b144b32ef29046c972dde1e51c69f7d78e247cbfbf5862a6e4bbc2ea243ef3bdca5e197813af7d79121459795504db89fc399b6", 0x88, 0xffff, 0x0, 0x3, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x8, r3, &(0x7f0000000240)="9f4dd1e3983aaef795a2b922e51465576187ef4d47b5c3d4003a4601a7ffb4c220ce33ebea0eb672fc0cc361402bbb86e17dd14ac505d6fa096b3767f2de714dacc9cedb766c685639a378c59d792387fc46aaa32de039669499526d8b567af408209eb98f767831a0a119a18bbf3018eb36d9a4c98e5d15dc2a97b7acc6ab653b4426225d6254cfd512bd74c8eeb8eb41b56904d9901548d84594bc2d6af62a1e2673cf38f5075599ae8bf64285d53496618356f9bff9bf4f1de4ebf5cb79456d1c477f4e1e67c6e4d28a66a6a31dfda3b8510cc0a39a19f99920ea", 0xdc, 0x7, 0x0, 0x1, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f00000003c0)="5d310a80f68dd8568092c6f9366681c211c89da6b5fac703983e6652738b011d172edb8e416f425b4a27001eb02068c55b8e1a30e6c222add8df47df526f2e110293ca5ed171b54f4e86b97b8d875586d4860e2e49271dde19c7957d845e86e9b07d8dbf79ace078dce236452c11639ff96be162d65742ea0e1bc71a0a9a514a241e53660152dd3a1264f127afaca889468f63f27b79a225120ac6b373af2c35a2c340674b55dfd4002fc2", 0xab, 0xffff, 0x0, 0x2, r7}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x2, 0x2, r3, &(0x7f0000000500)="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", 0x1000, 0x81, 0x0, 0x2, r8}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x80, r0, &(0x7f0000001580)="7948e0fe1041ead2660665459fe72fbe6b7e53eae71c31e945e192e19cba1801c2118c66f880c3a54c822d22e440632dda04e0df88eeddf3908e77b975b3e4b12f0e4f7c38bf57d2ba2ecf418e6bc6e070e9f55134a20e75329e288c9d471be95b5caba4b15a8c130bdb2bad8a743447f017ee780992023182062959ececf3da03aa740ff5175f20656c8e86d50c545d475cb566cb654c01e8679eb336a4389bdf1e12841c2140cb04c989fa04a9ebc5ff24aec328d09157abf59454725b27733fe25f6580a01457ca2b91f7f4ad27a06b66d55d50e7a24ba2e982d9f0c77c538efb037c836c23e7e39a", 0xea, 0x3f, 0x0, 0x2}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0xe, 0x8001, r3, &(0x7f00000016c0)="f4828019077428dd2bebb9f268b806b98bc47a06170b8489b6950ff6e1814f16824267924080", 0x26, 0x1, 0x0, 0x3, r9}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0xf89, r0, &(0x7f0000001780)="ebbdaf9c37dd90901b355ce73ebcccebc99e3b36791dd9bbab329ac0df0c50", 0x1f, 0x3, 0x0, 0x0, 0xffffffffffffff9c}]) 06:14:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x200000) r1 = dup(0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000001200)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) 06:14:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) unshare(0x40000000) 06:14:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x4001, 0x0) write$selinux_attr(r1, &(0x7f00000002c0)='system_u:object_r:initrc_var_run_t:s0\x00', 0x26) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xe31, 0x80002) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xc1, "382d21b9785cb32272caf054e01b9addd0d9f17f9df7c342ca36162cc47dc9b81003891cd3900ed64b34cae499cb308d9623701154462a7b67cbced75bdc251cac606b58580e89c4cc5b31f66f49c4e5cdd9710a0e6135236fa60639d48c21cf7a866679cfc304593b871eb2066c1dd7e5b3156d493ccf4e04d7ed5451093c7f0b057b3e24954dd60dd89d43a39612801e1a4137fd34b88696e9c01eb3b7cd4e54894dd0a3151a608e1d322bf867386ff730709539f1201ffb22f4da5c34e751a6"}, &(0x7f00000001c0)=0xc9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r3, 0x7, 0x10, 0x7ff, 0xb766}, &(0x7f0000000240)=0x18) 06:14:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0xa000000000041fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x200) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000000c0)={0x3f, "e8e0c22c960c570ede89d5b012d5e824dee7e6d1a3f25c4fc7edde7cefe12293", 0x1, 0x1}) r2 = getpid() r3 = getpgrp(0x0) exit(0x0) setpgid(r2, r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000, 0x0) [ 245.860010][ T9236] IPVS: ftp: loaded support on port[0] = 21 06:14:09 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x54000) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x80, 0x0, 0x3}, 0x4}}, 0x18) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r0, 0x0, 0x12, &(0x7f0000000380)='\'vboxnet1\xf7cgroup[\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000800)=0x0) sendmsg$netlink(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000280)={0x40, 0x1c, 0x104, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0xe, @ipv4=@rand_addr=0x6}, @typed={0x8, 0x2, @uid=r1}, @generic="a3f2009f6d2399e48777957ec199114cfd352483d3b31c7a", @typed={0x8, 0x69, @pid=r2}]}, 0x40}, {&(0x7f00000002c0)={0x84, 0x35, 0x400, 0x70bd2c, 0x25dfdbff, "", [@generic="1f4b452d15c613acde7b7b8601d3a2dc33c3797d7d7381005bd57760baed68a81aeb2ca30b4890ec03c0726d33e1941e60af618248000054896b8f7b485445847c2c47e22452794e244d9e386ff78ed3be5a0b3aa6bae26923a69f3971ff3f5df6a78fbe8845b6a722a5e2bdb3c423370971"]}, 0x84}, {&(0x7f0000002100)=ANY=[@ANYBLOB="0c0300001d0000042dbd7000fddbdf2537ef10f1b64dd63d87bbb67053cb9b16955605f16223c33eceb6e61e4210e7d2e1e940be3491225c10e80741dbd5be232e32ca35a29b4d41f08948d5cd189d5f94cd572a91a746acceca725e49ebbdf196d9a0012300f2930f074cc6412d7f0b0b778b42d304b2e2deefecfb48271c4f6606b68aed5cb0b3de45b51cc1955796088f627054fee2e785298a460a969348f11ebff1868a22f1d865580b1aeb55b7213291f3dcc1f4b5a725721113cf210ca0ba5b3d3f268935564ecb0508005500", @ANYRES32=r3, @ANYBLOB="ac002200fedbdfb2907c1c5ab1f80426a2d3a2bdb011837f6bcb7fbba32edba21a69984d02821fc66797db341724defb852ffc516a3b82997da7ef89b1691ec9b3fb3ccb6536f8dfb8217b7e4bebdb77aad79c78a2bde5290a6eeccf66a9f61c1c3c0549f97600250558043aa6dbef2b44ff35f2f1aec59350228d596cee96408c3dca55982813898ddf198cc00890ee49c7897300ea3d0182da714df092b252e5192a4924096b479f0000004c4b6a960ea4a865a9cfec4fa5a680c2b5800cd2c00faf0c687044a5bd21d0fd61cd14593d9eb343cffe44b05f71ce636b15dfb1f32260b6a77fb9d5ff025f11bfa3998dfb898376bcdc6a06f9a7797bd46b88014372cbe2bc3d9baef866608718e86d082f8d23cbed5321642fbcc3ff7f0472524af071da2ca7a0573dc5d7b9615d104500000004007400da861e2a12b9042f5eb9a2efd0a0211f048106998754d86ecc674c58aa1c5fc75ac2b0037f626069259a39076492e29e98070dd289db868031b6965923a0503c31665f84052755157203620608ac9c7cd56922757e888a294b709a75e7440013001400810000000000000000000000ffffac1414bb156982f7ce37085c2ce844bff9ae7a448ae3d3f3247bc214001f00fe8000000000000000000000000000aa000c008c0025040000000000001988d774098a2aef1917d4b8b8e787899c06ce7aa235ae62f429ea7fded3e0857356fa93fe74b0195ca2ae0e86fa2afc3c2a3b2ede262b9347ed651212ca841918377b951df12574df3ed10806d1eefec451dbc3f8d41d0000"], 0x30c}, {&(0x7f0000000840)={0x17f4, 0x1f, 0x0, 0x70bd28, 0x25dfdbfd, "", [@nested={0x290, 0x2a, [@generic="63eefc9652c12f73e4e89166b9c208c0be40b371", @generic="5ea547984d718d3ac52f38b6965bd66f62d7aeefab5190ba16ba4589645e41e4bf8309039115f43346420c718ab8f3347cfbc542eddedc89ef11244b4eecfc69cadbf2556f1aa328d2bd634c5c62da366ebe42cb66173d3fe2bbbc4e771c22b34fab35d128712cc1c87a4b5f03ff0006a5375b6e7bd16040a6cbdabd8e33d44ff8845e73c8516cd4d4069cdc", @typed={0x4, 0x41}, @typed={0x8, 0x11, @str='\\\x00'}, @typed={0x8, 0xb, @str='\x00'}, @generic="7e28a9360d3a97323d9dabfa74e19de3c7a96b7cfa4dd55180d43e24d9254211adb619d2e1feab7670ab5c42c07d182fd8a17bdff5b438212cda511c5019a768326086b638ec072deed7133b26573d732365d10305747a78de8e202204a7740b4a989fb656e1a814da9ec19151de7bf2b2da1a3b4c22ecb31a528bea555b3c3153fba105bd74091b549ea195ff495170be278819321dd8c883eafb9188af92baf4650423c2d1618a304be0c2a4d16fc3d9bbb724dec4f5a5addc9a1bcf470fcd94568f2d67da95be", @generic="b64d7a9e187b48d5dec170fe88af1b489b73dd4a483a0cdd63c9c41989a3d2ec6587eb6f9dd1b0221a03139d2d9fa7b301ad777e3495cc6a4afac7e1987957c70c3c0509cfe106001e3f9765864b547163b35b69267fce789c9d3ec778862f37334dc3a521e48d3c8c29dc91a9ea21c5b8e56e8b9f2a029db80930e21648586d990ab52cba32b77a9fedb482251f134bf379f85f434511649555e138724dfb6e9eeb9980bf9d1b362b96ea9516d56f66d749f99e340088a04150a36172e3d274e8cebe0e9846b7e99e9b1035398e388633fcb80b5a317c683b8ad83d64", @generic="94dff93ccd7f239ebaba1da7d0ec08f9cf6df6622ad9930140883d06d96430e59eade43b4314d76300b820ceca3a12671f"]}, @nested={0x1250, 0x44, [@generic="68538a0e9e0b8d81731af76f2abf2c9f50f76214b7cc9e28ae7f8d6d70912036507d4bdc84291fa33ffc0f17ca4ef9c8e83db0b336870d654976ade0bdac736bb47fcfb3e52b04c73dfb866a547166e9eae9a82c3fcff771da81c43f830f2fe48e19a3779c375819faf33886d794e7b0e0f3b3336051c67eaae3dced87da84e6bfc2ca0ebfd417db26edb18d5ee22a32b9478b1f48c32eab2d75b6ee1829416005c131b12654622976d67b6895f688c58e4c35efc502762641f9cc6d228ba33e2410a273ad8a392c2ec0027f6eaf04511bf2464b363c540587651fd9f59c6232826fad994baee9e81404f4cf4e6374f0202cf01b3bfae9168f3eb5dc2174c23b2268dca76769f59c155090a59f3e0475f0524f1b964e9d4875d81f1b32fc21b6d09bd724b9893b62026a37b14b3586c5e32d1866accc39ec37968c3d7fa5e4b8df8a1a6700b02626e0924b8ba22eaafb1ad0c86b26c2754d014ad9e934188bef8cbcd60db42b3e95438ba3de4396ac5d8335cca42513b58caec75d83809f757f2938bbbf70665a965fb1e3fa2c1f3f0b3114342ec11b3e3e5bf5654d2b9daaa2b9e87ebe6d0c69508fbab24318f5bbeb4b2687ea9694e0015378733371c6d99f0ee6bacef97b2e3159f8736c5bd60dc85e375c95eda6e97d71402497d44fe8769e1661e436cfbd13a2a39c4b6fdf327908f2d585e3444c1de89da4351ff2c4e7d4f3a0d9e9f909825c4727537731aafbca5bef0fa420744fcd91b8cb30777b699b1984e4fb908b6bc89877dad550a4f1a2d895a692afeb653b956c783a883b602a1313b61490077c010ffa8cf6a073aef2f1f23a0b2b074f2e6dff6bb84f9b124fa5de6776b443e868f9b903a960b8dbe6efd18dda5354ed15d0f8147063cdfcdace1251ce44b7f589bedf28d279675ebcdaebf1477dcca40c0d92a1a6a08af48a01c71959c6e27c39e15fbabf9186948c6115be8e647d43d254fa355248d94a04ee9d2321efaddaf48cfe4bc85876b992c11a1a20bff9d91435e5fb46dfbccd8b28461b6a0482106b22ce827aff81a1bd2936a9a8657bea895992b475b140373b3aa3fbda456dc2f364053a2ba8b8523409e265db601f4a7b29b549df1a70ce0c6dce9c99dd4ca310cf11277b34c8965be164ba204f9512d1e7726c76388227615072e0557b97ff6a3064bbdbaf795c8c1a2e4eb1fea797bab6eb1b01b8db9616ce9959a301c81da0be139eaabcc58c659ec075b514fdb8c18715ebffca168877bd148a1616b556584c81434af729b02af235be1d0831ef8b16fb5ecdb63146e8d741eca26ea4ad36579834cf519ca5c5526deedbcf13e4c612ca93d24a801351636fc9e9ccf9c0ce76333eccffa55d7fd193c337d77c5ca2520f7eea3ed79ff24e818a807b55598af82f121a86eaeee2bf560836a842dd05d170f91f24a23b8a3ce8a3b511b60aa53b9daaaa319c8b5ec224398fba47c13a679877010447c638eed8dbe009917942ef961020ece3ce066802bc43835abee33466e67663ab66adbdc69b8ade6238b56d33e24ba9b18b1936d65525a199809c0f6584ada0974d4f2df31847ba8004dee20a634dacb4a6f105de3d79185195ae59894315252661a5e983bc05407fc5513861eb3ca3bbb9600c64a63a017cf1ecc5c4bccc855753c43da9494f258532fe85a2f1ff41642437da124d18aabed21a35c350846b64eb4aa4bae3a21fb77cde7f1673f48b25670223f0491c3dba0e90c68ba4a299fc7f2b92226207eecc061b817ae2f8519c947ade3fc9084c1f61661c99d6b2a57a75f0a9d9b0ce19257cbe658b2f8ba6b92e9c9ffa76083354895fa070eff2837ba17afce546283d953b4d39b260cf77beda875309f99bdae3a6ae28ebdcf0ddba6ef74c846dc1c593c6e1b2b7e0e5f8056990e4666e0105c8ec914722a8938ce0ecc5bc32b09a92648de4a249912c65f2cb573193cf786705fc2e932ce97ebd7ac013c0a2771ac5bb6164c0800478debc814309a4a30b9b5250adc4a5d824becb1d09d2edb921d101e6215180a06b45e2e46ef38b5a47f7bd40e9e9a1a3aadad77bf3d034b64ee0c75e902ed36d0d49f7c98a0b196ff89fd87903f46b163d0a139d2416ae075fd294125b120ad59bcb4a26726150406b39dd581c16e047982a97846bbbcae137acfa56b9fe5068284e4b40c85d98b47fe2feeb8f89f95e7a0bb90a910b68e34302f323ff93de3cef98e0fb720dbf1c1ea49a378e5db79d9ea717b12809dd8a74f0336d9ede3a0662dbcb9c2e4e55bb1604a2999751acd70487338fa578881c7fb7106e272ef1ccd930183faee9f6c26ae1539ff47c194a96732b2bba2f0d74d90ae147ebc4a44cd6618b8129167ce6fa75839f95cba6f66823446a3e09a42e826ed308bee0a6f181d549e454df28125bba529ef587d52e4002923112620cd314c8fb9b22f44dee4f5e81c981d10eadce9f7575b71971e99233aa9db30dc71eaf78652ab264dfa7baf9c374aa88bde809dbc480d720ced65bf31f0e641baba065f06bdcdebe08df89fc4ecf5f7e08e28bf57e148b7c4fd5d48c3a95e482413bd4375edc6ba6fcede9a073bb2e82558521fd1184e98a3780d5eb180c8d9570c60bebaab5b9093fafee3a3b918f67d2e5d794529a8a37b5ecacdd50bc4607fe24d43b8061ff2281377dbeb6cf2ea0ef9050d4406f0e981ee45055d1923b94301e00001da0d8a7dde9c2544db37ec329a84fbcb08f6fd7a1942991cf83cead833eab8e3c64524cab8bee6d8dd54ea577a5334a5a654fe189397d62c20ea08690c3a5bf4736413f18019433ceea63a631853b19c4292f4fddcbacca1f9589234928738900d935381ee9c74fb5eda657b1d3ba02c912ee573d03668516cd479742deba0bc2e5d158c03a1c3dd78d02ef75f397223055c68062b3ba607742a0933457c252540e425fe95c1ecb55c4a1fdf139daacb162d0d6bc3af8fc3d97d2dc8ab558b60f6d96f45fd34c1f128a6dded5dbffe943c7cc9a51d7d986bfa74d5a490a91d1ea0b99dba0dd3bf71d1819debc7d06d32610eaf880fb4336c847db9783329343f74003ecd40e7c3050449ffab14ec39a37acfd90457b90d90676bc5c4d9d99822a4f6ea9dd0370f52efdd123689a424e28d3b6fe24b01222fd324ed6c2f75d44b9829441ad636a95a170f89649fba4f85e3cb35a8aae75c05f881a701a0a8f1c61afeed49bb42c384c48ab060a449ef72996a4dc2e870d0cb9f4f74b8633418d0a87f39449bed9b0696aad6fa99d990ca9b86da686013daf6eeaef0ec38abb93be5349136fb2123c29f913ae4002f637c80b28b4497c90c96909d1681ca1b240d663c7b07e7634bc70e7208fc493911c36e78d65cabac66b2e76a6187f3bcb6bc52285d579dad428561e26563cd5ff0fe57687e8b07569758c019b5a1990b565b091b6e7e6699bb6f2f6ca311da52fa5c8e0cb3b6daafa953cded90fc1bc396e50f1b53c3f33b6cc6b95de8f412432eb1db487239689e1c0b17405cf473dd5c3af27f53735a16ec8f22cd23d6712cb9eb4c71ab326fdb83c27dc0529b549fbc29937e490434c03c273de4c431969c740acd1878f69c545fcbb1af62f44b5d2da5c7be250671df59ae108996ef1b97e9cf35a687ccec6209bbf0af13d324e5ce142eaf786a81a340b99d1902094fea47fbceea226de1b7d31d1b31d5cd7b48cf611fe43469d11cb45b71060833bd6a47b52c5bb04b4e5fb4b89b77e626e7e9e5302083f4e9fe7f79ef831661c0b165efbc08ba2e888343a4c6af6b15aadff28531d28d67145cf41bf3a2eff8c94f43d66c880687221de66d84ec5d354e6765b3f125fd42a0eb9ca0c1faabcaeeac1a67d351c8b061419ba7574b8f02799d2f51cf6b68f2800d281fed9cb53c14d4e10fbd39a20763379d83710cdc45670fb56c2dfb7b4efc1a22e0880c7d7b67879e4326e97c7290cd4260939303a99e1b2ecf1901a7b6493d9bb73f98c3e5ec98604fbae137a06017a3ff2cd2fdf5c664ffe371e879b16df385cc10cb8a03b38d747bb1df64581341ddb9394b342ab2b241b062fabc33edb0a54c97a7cba27a075abb68cb6da72cdab1d8539ae5be6b67d64ae03465904c28e9564b536262800078b480c6fafc54fdd966688e74029a6c7a91c4f099f119a9a7064457ea5f25da337f05f45dc1fedd598aac80c961c2e463413ca8f31e7e9559ad6bf6e5498e7779292279fc49fe5d424f983c6c33beab62d6ba0bbf105e1e84211939a0f2dfd99e1db937d9e409d6a470e0074266d5202b4c08d8a8106e0ce2fca2edbffe1fc9fa01ea3aaf2219abb386be65ad79873b2e7342423d4075dc2a0919f17c07bbe139d09a5173e11ee749a6de8ff5c859b9e4ab422a34ab0a87043321e9f6d476e31eeb2fe393ac1149774839e11e256843399e1f2028689ce38e04f72e0f65b14f264c7d7b63a2c03200610e470acfedd735008326f074290c245ff8dd31d4da0341957086bc228cbe229556fa77459775de9ce3203f557e083e830381908d4284b46660bf1307d2d17cc421862db7ca6e99a49efa38c7a31b91b50ba288fd2f2d2c287d88593e6cde4a0248e3ed1c31786cb959b66ed6487dd721c2ae9e2ce5248b2edf742a37a391b34ad0845f4bc2c25ecff0469eee40fde29823cff01bb618f687c41f6fda3e547a77d8f012fe55758dfb27d78d500da64c75715a309c25a192f1d50af2ae8211838144a8f3f594eb43094c035403ee46f7273393cc0a9d3ac9a1e4e421a7e2980a854ffe2f6dd42c4f3cd69b329fc6442a0f54b75c75acf68660778b92b935df442197fac79d70d01e3f5e1521bce06bf94009c22ce7585e16efe1bac7609bcd0b5122f6d2f839d9e6c38dfa482a26027a4360d0fe2ac30bf1807c478852a75bb177ce37ac434f843517512cf2f0b8881e146bed2897cf252a027ffca165a254e3e55fe160f46505780c5cd328a56746349565ab567d2cba2ced7044b2c3d411d44fb046b138995fc6501f796543e14aa80792bad38516064164c45e089dcbaa888f18ed21b2f0196a3330b73dde6f9801e67ece49a175deaeb06524118bad4fe5e4a1ed8dff3788784cfd842b40bd16329ccae59bc3cf2308fc3125f76dda82c7d72e85fa912ac876d28a8cf49fb4c584bd72ffec4f27de3e297775cd4c3b79cad874f220e3b0cb79d8a2b4dc08855fd85e131402838ebab0b890c1f640942a02c7dfff9a76a14cf9591a2665c1e7a0002d3b29db49eb58b506b721a65963ad5ab4247ef6667e0c9a00a094b015363550b8a5cdad5d9265d0b292c4dfb332c8f91c5b66bd166ef425bd297070ca61d6b4ecc281c64b07b69af8931905a55389db8b8fece0ede2fb47001dbfaa30dc12a4e7c140d3f3cd4dc6371f228148156e1ec99db0729df3bfbad06f0d25bba95d5f8431a1da50e02c31e7cb89e59aacb9aa4aca5bea8b19e297f866d40a69f98471b893400a7313b2a757c127cbcee2705113111a316e961df2f932d014385bbd2aeba72e91a0ba11504ae1ea5732e42f3d6dbd95fe41c4b5c95600f4c5cae287ff4c32a58e568543cd4ee3a5635e1a08d12d071709976ec1b3fcbbf4d5e4879b51465b9c0a27b17afede3d3bde4859f225401b6a97af662a959ba1e9b16cad9dbcaf6b80f4a35d046d119c434de5e47a56f8a36d6b2e3db0a52ec7b471b01f2c18f2ee885e156475e41767e0e10c976d27e7e3958a0014ee7a28e2db332bb7cddd3c6c8e17b3e9d47bb3479602518c9d9a731f6d8", @typed={0x14, 0x18, @ipv6=@mcast2}, @typed={0x4, 0x46, @binary}, @generic="8109d42af7592a64f5658389ebae43f4cd0d15f1ff610c9073536c0084d2997de8bddc4220f447893d2ea02c", @generic="bad199a87e3cde4af4764d772c7574b7ddfd2d44c33c8d8d191ca145480f21fc8c6caf605ac3c0737641063663e8a1270731ad86ca129c094b5df0d80cad30ee620645ca5ac1292eac8ca67bdf512a352a0774f728fcc562d24f0384d796b31cb830deeafa83", @generic="f8d94540d016f25fce6687621919c64a57ec6dd1fd6685bd335ccd87a0cb5f0e9d8ee6945f0cdf515da21f3e8f2790f0f526ddefe3dcdb2d8ac978a6301beef7558d9f5214a9934a6d9028201bb62e485b073e52c47f7bb3896ed463040cccb267948a4f7ec33b55602b94fdde173dcb725e8daebab4ddac49ed58a15313bddadf5f150cba7b09982d6ac6ceefce6febbf27c36edc7f75a63e120b59", @generic="835e1992111e9426e810b286415a4307293072fa7d1c47d07273d32687de5a329c1be0c0c100ae7aa75706530d00816824156a", @generic="2848c7a078c90fff12443b868865551f29eddd890c56fb6b6440180e6cd60f0d526dbae6d922b19ae6df6d74640733f63c264bfa24b5c5d3e3e597e7556fa5501d72a1874e5b4b8c71fe2f9f93c15b0b539c665ec16e9df91064d5fbb9ceb153ac6a28ca13b685f84fca0b07a514c1c3a0c161ccad1e7a5cd995e559fee65970b0c05d23485b1ed82b006318a2d95717f95ed9fb2fdd5f9adabeaf8d72e777cbc6de3d4822bbc3e563f89413d19f032cc9c4a7221b6bd6dbacb4bf29c601a43a6daec4150b3e8c96d04aae8907e3f8e8"]}, @nested={0x218, 0x37, [@typed={0x8, 0x69, @u32=0x6}, @typed={0x14, 0x2e, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="ab6f43a348b56df7536e0d11db77816b0b8f69a530857dbae904469c816927b4d26785e4bf77328b93d9b559b76586984c84c42f6be82a9d5f3e2800fb0fb9ac1755f3c893fa5b7f7885465a269e1db857477825a34f0e196ee795bd5c1f77a06e8cfab6a3ac281b2f", @typed={0x8c, 0x26, @binary="d6729cc23bb34a5a22190f8c7dab74e059f240b7a8a27bd8758ebe9f3eb770630f8fc4aaaa74379f7657508674d6bd9cb69235c8b77e2af9e95c3e73064684aa173cdf67604bea7553eebaf0c083e008f64f709bc19bf1c9a3094cc818164dceb71c553d2b5a42c519a5b6c759a87863f02efc447bbe491be2d7008ed4eacb8d9629ef8045b849ea"}, @generic="e8ba505c2bcfbd3ed4e951319ee29d8717ab232779dcd1b27b3be721def8d0033bf0478a0510e44390d6111737cafa9bfb38d3678e6df472fd74e5d7e1df89296004b4945437a33e0eb27bba71c51cdbcf7aadc6d09a209a4e687ff9ee6b6f9125db89808f3fc61c181e18802bd043e585cdbf987ad840af022387930740cb5d52", @generic="4a43bd4bbf73d6992ac8977d17c073e79b2b5416f57d7b8560705de32e448fd5e20497dd20f537e636ce15eb11e17f2a59031553a466b18e8fcee4150c2559f2efd2e25095ec599bb5815b93cfb18423a169c3fd8f151e7587aefd08332289c70d2cdb64b05c0386432932488f1e70a1d6", @typed={0x8, 0x8, @uid=r4}, @typed={0x8, 0x68, @ipv4=@broadcast}]}, @typed={0x8, 0x54, @pid=r5}, @typed={0x4, 0x69}, @generic="e734d8842f9380fcfdcd264186a3ce7e07038a142f52593c4c2f21a49e053a95be0852d708a5b3eb3c2c93847899c7bb457beaf169184f8d91a1d78c0bc9e2f1fd306bf225c0c443d702225e1dac3a6b9a5735447c394f723a96fd3dedbea551f59e0a6aa1b52ce7e91eb2ff9a25d8512a2f1566af2f26af956e03c2df870f7a9b868b07fa8653a6f68eddcca393ee8d8b806e7ae0fcaf3d6fd42dd94c804a5cae2b02e2c9616fa48b4837b4bdce91e8107a26647d93a97aa53190f6eb156d9c46eb92ecd79cf1860f2593a2fc9a79b8bc66db0d586873", @typed={0x8, 0x5f, @fd=r0}]}, 0x17f4}], 0x4, &(0x7f0000002080)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x28, 0x40090}, 0x4000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 06:14:09 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000001000010000000000100000000000006c034a402000100001007", 0x68}], 0x0, 0x0) 06:14:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) ioctl$KDSETLED(r1, 0x4b32, 0x10000) 06:14:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000061179c000000000095005a4e000000000000001fe3f5941b768c0bcb994656d8e077367e592217db6dd93dbfe2eec73683744f73f11558fbfd37467cefd27159b0b25dc5fbb63434ddd4b1d72af00449ad51977d834743baf69264b34042d6a2fdd99d1b843d1e25d8c43a04d6064d7cff7080e4ac15c96d"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000000c0)={@local, 0x0}, &(0x7f0000000200)=0x5b) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@empty, r1}, 0x14) 06:14:09 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) unshare(0x40000000) 06:14:09 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x280000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0xffff, 0x6, &(0x7f00000000c0)=0x80000001}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000480000000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 06:14:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x200000) r1 = dup(0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000001200)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x8, 0x4) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 246.434362][ T9262] IPVS: ftp: loaded support on port[0] = 21 [ 246.439889][ T9268] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 06:14:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'bpq0\x00', 0x200}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x40000, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:14:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xa000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000240), &(0x7f0000000200)=0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x2}}) 06:14:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) ioctl$KDSETLED(r1, 0x4b32, 0x10000) [ 246.897983][ T9272] XFS (loop3): bad version 06:14:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) unshare(0x40000000) [ 246.919408][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 246.925532][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 246.941100][ T9272] XFS (loop3): SB validate failed with error -22. [ 247.086761][ T9295] IPVS: ftp: loaded support on port[0] = 21 06:14:10 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) unshare(0x40000000) 06:14:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x29d) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:10 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) ioctl$KDSETLED(r1, 0x4b32, 0x10000) [ 247.636707][ T9309] IPVS: ftp: loaded support on port[0] = 21 06:14:11 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000001000010000000000100000000000006c034a402000100001007", 0x68}], 0x0, 0x0) [ 247.825634][ T9316] IPVS: ftp: loaded support on port[0] = 21 06:14:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) unshare(0x40000000) [ 248.191550][ T9310] pit: kvm: requested 5866 ns i8254 timer period limited to 200000 ns 06:14:11 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 248.271907][ T22] XFS (loop3): bad version [ 248.279374][ T9325] XFS (loop3): SB validate failed with error -22. [ 248.361756][ T9332] IPVS: ftp: loaded support on port[0] = 21 06:14:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) unshare(0x40000000) [ 248.749680][ T9339] IPVS: ftp: loaded support on port[0] = 21 [ 248.904518][ T9341] IPVS: ftp: loaded support on port[0] = 21 06:14:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) ioctl$KDSETLED(r1, 0x4b32, 0x10000) 06:14:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:12 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:12 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:12 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000001000010000000000100000000000006c034a402000100001007", 0x68}], 0x0, 0x0) [ 249.510606][ T9350] IPVS: ftp: loaded support on port[0] = 21 [ 249.578048][ T9358] IPVS: ftp: loaded support on port[0] = 21 [ 249.897949][ T9356] IPVS: ftp: loaded support on port[0] = 21 06:14:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:13 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x12, &(0x7f0000000000)='{bdev&\'wlan0,proc\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000001080)={0x5, 0x70, 0x2, 0x2, 0x40, 0x1ff, 0x0, 0x23d6, 0x0, 0x8, 0x800, 0x9, 0x60000, 0x81, 0x800, 0x1, 0x9, 0x1e, 0x2, 0x4, 0x9, 0x0, 0x8, 0x2, 0x6, 0x5, 0x800, 0xca03, 0x5, 0x7, 0x6, 0x7f, 0x3f, 0x3f, 0xc9b, 0x3, 0x7f, 0x400, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x2061e, 0x80000000, 0xa0, 0x8, 0x521e, 0x0, 0x8000}, r2, 0x10, r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 06:14:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x2, 0x0, 0x1, 0x9, 'syz0\x00', 0x2}, 0x5, 0x3, 0x10001, r1, 0x6, 0x4, 'syz0\x00', &(0x7f0000000080)=['/dev/snd/controlC#\x00', '\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '\'\x00', 'vboxnet1-user\x00'], 0x4a, [], [0x5, 0x4, 0x0, 0x10001]}) [ 250.404419][ T9377] IPVS: ftp: loaded support on port[0] = 21 06:14:13 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x100}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_targets\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0xf, 0x12000, 0x800}, &(0x7f00000001c0)=0x7ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x750}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r2, 0x0, 0x1, &(0x7f00000000c0)='\x00', r3}, 0x30) r4 = inotify_init1(0x0) fcntl$getownex(r4, 0x24, &(0x7f000045fff8)) socket$inet_udp(0x2, 0x2, 0x0) 06:14:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000011c0)="20e34d1dd5913696790ce74654ae0fd56d0def410e0d4ddcc92c06d2a0d4814b34a717f5f4e24cff68e911218f7ca2a74249a78d343664086100d56f5eee8ead562bd7389bbf5a51dd314998fd03f5c6833a6e823f1239477d8bd8c255f310334fd37e46c08491066a617b0d29348484877603e66c85229694d61e160cf4bdfaa2d1424ccf3ef59889362c6139de33efeadd1e9117a11231a3c986da") r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000001180), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000040)={0x6, 0x1000, &(0x7f0000000180)="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"}) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c5628693232faa7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 06:14:13 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x80) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000001c0)={0x2, 0x80000001}, 0x2) 06:14:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000019002551075c0165ff0ffc02802000030011000500e1000c08000f008000a000", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'vlan0\x00', 0x3}, 0x18) 06:14:14 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 250.882377][ T9389] IPVS: Unknown mcast interface: vlan0 [ 250.899011][ T9402] IPVS: Unknown mcast interface: vlan0 [ 250.982005][ T9404] IPVS: ftp: loaded support on port[0] = 21 06:14:14 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xff, 0x210100) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x100000000, @rand_addr="fef515f4e36b795db572272801e9dc06", 0x1}}, 0x0, 0x4, 0x0, "c91c27d4daa5284f882e215b1f311b36df601f6389419643fe0df78189534206ceee7a07b53e52cbdbc6bf7e6d4c6084f68d09fb26ee263389fd724fcea3ece2ba2b985575eb10e591aa19b82988247c"}, 0xd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05000000000000000000010000000000000009410000004c001800000f0062726f6164636173742d6c696e6b0000000000000000000000000400"/84], 0x68}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x3, 0x26, 0x1, r0}) 06:14:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) 06:14:14 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 06:14:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000011c0)="20e34d1dd5913696790ce74654ae0fd56d0def410e0d4ddcc92c06d2a0d4814b34a717f5f4e24cff68e911218f7ca2a74249a78d343664086100d56f5eee8ead562bd7389bbf5a51dd314998fd03f5c6833a6e823f1239477d8bd8c255f310334fd37e46c08491066a617b0d29348484877603e66c85229694d61e160cf4bdfaa2d1424ccf3ef59889362c6139de33efeadd1e9117a11231a3c986da") r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000001180), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000040)={0x6, 0x1000, &(0x7f0000000180)="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"}) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c5628693232faa7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 06:14:14 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0, 0xfffffffffffffe12, 0x0, 0x3}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r0, 0x331, 0x0}, 0xfffffffffffffef2) 06:14:14 executing program 3: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80, 0x0) faccessat(r2, &(0x7f0000000100)='./file0\x00', 0x4, 0x200) r3 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r3, &(0x7f0000000080)="853e91e6bdbdffad3b33ed1d5c41", 0xe) 06:14:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) 06:14:14 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x800454cf, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001280)='cpu.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000001200)={0x2, 0x70, 0x100000001, 0x0, 0x3a, 0xca5c, 0x0, 0xaac, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x87, 0xfffffffffffffffb, 0x0, 0x6, 0xffffffffffffffff, 0xfffffffffffffff8, 0x9, 0x0, 0x2, 0x40, 0x2, 0x101, 0xff, 0x4, 0x5, 0xfb51, 0xffff, 0x54, 0x100000001, 0x81, 0x6, 0x0, 0x80, 0x5, @perf_bp={0x0, 0x6}, 0x14008, 0x4c2, 0x7fffffff, 0x0, 0xfffffffffffffffa, 0x5, 0x2}, r0, 0x0, 0xffffffffffffffff, 0xf) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb94, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f000000ea00)={&(0x7f000000d500)=@hci, 0x80, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20a80, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000fc0)={&(0x7f0000000f80)='./file0\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001600)=@raw={'raw\x00', 0x9, 0x3, 0x380, 0x0, 0x190, 0x190, 0x190, 0x0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x2b0, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x128, 0x190, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d2, 0x1ff, 0x4, 0x3}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x20, 0x1f, 0x6, 0x25, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x5f, 0x56c800, 'netbios-ns\x00', 'syz1\x00', 0x9}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, [], 0x10}, [0xff, 0xffffff00, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xffffffff], 'bridge0\x00', 'ipddp0\x00', {}, {}, 0xff, 0x7fffffff, 0x0, 0x10}, 0x0, 0xf0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xaa, 0x4, 0xffff, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:14:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x404000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000180)={{0x3b, @rand_addr=0x3ff, 0x4e23, 0x2, 'wrr\x00', 0x10, 0x7, 0x5d}, {@local, 0x4e21, 0x10003, 0x8bc, 0x0, 0x40}}, 0x44) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r2, 0xf, 0x0, &(0x7f0000000340)) connect$unix(r1, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="65e8eb775a77d66a2a66d16f60d487128163a378c62a8b4e38d6671057ceca28a655d526cb561952ee4ea4b5bd639da8aed416d2111dd4953e602fd47cc931d78202c249273463c88df1f0952266d3d44de36975db1d5efaa53f2b1dab88face0683", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c0002000800040000000000"], 0x3c}}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000440)={@isdn={0x22, 0x81, 0x7ff, 0x3, 0x3}, {&(0x7f0000000580)=""/4096, 0x1000}, &(0x7f0000000400), 0x6}, 0xa0) 06:14:14 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10200, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x2f, "033d81db240a369f3de1845f8e2a3e8ed94e47250477694eb4c76a83ccc122a9d882d46800a851b5b526f437e578ab"}, &(0x7f0000000180)=0x37) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x81}, 0x8) [ 251.660867][ T9430] IPVS: ftp: loaded support on port[0] = 21 06:14:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0xe9b, 0x3000}) 06:14:15 executing program 3: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x10) set_mempolicy(0x8003, &(0x7f0000000280)=0x4d, 0xbd8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000000)={{0x3f, 0x4, 0x3, 0xfffd, 0x2, 0x800001ff}, 0x5, 0x9, 0x6, 0x1, 0x5699, "193e3f7dc6e871ba8ec7dbda4434887a7a1cc19a438c46aeb160f8cf7de4463ed122b1593f025ec9df4285b46a74fd001c602c51a60137cbf08fa9cecc1dc9a6a909d99d6de56876fe6eda849d0eb24a21933c64afc9574f8c8562ae0aeb497819909fed8ea8d8588cd7983a40c698e500bd5ab3f8cc7b0cfbce1b0db7173ef6"}) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x5, &(0x7f0000000540)=[{&(0x7f0000000680)="71ea328f650eecb3b0bc090c9342e35e150500ff94fb75056a867d1de242d77e6e31942085c15d59452e3725c6be98164fb300f7f3a18879b59d30559a02e0fdcd663c60662513e1de94b7bab02fd6412b83abdd9d514bb11798e11656279437c8387520d0aaaf43ed6d896aa13cd026ff3274499b15f5aa2f35184bb5826b2c6be567b199ebf413182781c4e99d0519b0fcfb79f99bdea6606ac577dcfc", 0x9e, 0x2}, {&(0x7f0000000340)="b8fc371e345f6f0f0d756dc731164a094f75e80404cb810383ff0a85ba07b4bcc0aee98a8643da2fcb2f3262934acc379356cc340f68bf8a2120c449ce90d4edfe37f286751f0a75d17bfab83d3ff583b799867ccda996a39069", 0x5a, 0x7f}, {&(0x7f00000001c0)="e05153a75dcb13cfebac048d667dfdb3754ec691c3e056c093d5fee4fb131924c19e05bc1f506f408f", 0x29, 0x1ff}, {&(0x7f00000003c0)="58e96fc34ea9f86927bb0cb49e0fa13ebea7c04d862db0b082560e19680afeb2d9e5bd372edc091b39f27a4eb88dd8d1f2", 0x31, 0x7}, {&(0x7f0000000480)="418fa326255e7afcddd65c06b8bec2608e834d9c9df3c89addcf3d667dee1759c827d103ecd2e934465c46a846f2021dd4d44ad65ff83de7a9051a25d444ad0870934d2358d01fde418c5791285c6d058eb7b62d458b9535e847dcf343a9a00140ba9ac4c994d2acaa7181939638b21239a1ef4a5daaf3c30771d7f3068e59d2ee501f4c63df078d39dd565632846601e8de4626d73854d29cbb5b000d71162786e4529fda", 0xa5, 0x100}], 0x8, 0x0) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000440)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 06:14:15 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/146) 06:14:15 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 252.052847][ T9452] input: syz0 as /devices/virtual/input/input7 [ 252.160311][ T9455] MINIX-fs: unable to read superblock [ 252.243839][ T9465] IPVS: ftp: loaded support on port[0] = 21 [ 252.389530][ T9468] IPVS: ftp: loaded support on port[0] = 21 [ 252.615771][ T9469] input: syz0 as /devices/virtual/input/input8 06:14:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x260001, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="289f", 0x2}, {&(0x7f0000000100)="8c5150bc5261ce49c468deae72ad", 0xe}, {&(0x7f0000000140)="0d271252a859cb62ed82e3f1410327b89dcf96d504b2b216467cd7c492e9df63bd80134232c469d6a017a68dfec29c1253df42bfdccfba2fb4a54566d89100be617edd695c9b12fea3ac091955cded62987dfc51a1e360b21ab2fa793df0784b94c9ae52220ed95238", 0x69}, {&(0x7f00000001c0)="49bda5cbf416f6dbc95f283f7b776582561d3dbe1d9d89d7348207715de452a6c2b84099cab461c1c563f85660695f85be752fb73dc2aaa287eb91c936881786439e60ded31c5a76ff9510e6ffbe9ef6f2173eb0d98bc18d45661148c96cabe76b60eca46055f354db132932fe4435021e7348a512266731938204aa946bd875076d955b125089f92bcf4d82bea7a318e98356015059c19446685da297572ecdbe115bedf6470569a8dade", 0xab}], 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="e80000000000000013010000090000001223c83ecd612a636c08b40126ecf9df7b9f213308aafccf5604840f1c1ff0445769080939558959bb2909c63e55bc3a074a56ec103573bb919d1361caf145ecb7d80be24fca462fc05ba5b6793060ec0e02ec6a5f7cd094e6c2be7cf1116fd5653dcfa0e63ddd5e53e0b7df67a9b5a9a38109515bb2b9e2231f65acac92f5787f138495cef2b0ee68cb3abece97324d28730b7ed4b86c2010e19deff2af8bc235f44f5a07c502a6d862e99e7d3dd23bad1eb50bcc083ec98a2ec32ec5149d8e6e13040d35670d3f0e162c807646d4d4455fc49a48ab0000480000000000000017010000090000004b69c35b5e5c7438bdc4785261e12959ba319f36e942946f54f390f0366dd395b0afc68fe626f5799bdfdaca4ce1a54fe61910052becd100e000000000000000e0f8cd0d80000000a8dde355d4cc6f81bf8d1cd2e6b7ab03053f243630d990fe16066a37d8cf017677e24a3be2f7a0f6f79ece1e88ba145c2f0f231826c9bb632555e4a30311ed7b9231f8169dbfb1ed3f9094f274e54c156e5f114136bdd10651bca224b65a740786d085b7e2a8fd34d8d8322e368f4830a067b35f046d21b940267aab068a7f0229c5dcd5b4e5ce79eaea7470c7c0891c1fe4967f8728557254431e7b9a5e72caf70923f8779086da0087c5746d6cba25836ec654ef2a18cdbf650f954db1cfef2964d9e088b4b8a66d29f6b1f5ea60b5d0000000000000000f010000080000007329f2c565190b96d5e7f5c447476b035f9fd2dae5b2e5032ecc089f02116d4d518c39babe8f1772c148e3fe5574eaf75b31e5b4c7739153ffde33af9561b5e91c30b32914856914602c1a7e354339d8f438ce0c39fa1990b35ed6756ee976081b670cebe9e478c938c3253e14c29bdec47717abae0dbdd197b50832bdaff50100000000000000d09868d8808b7a0b0e9c128e35ebce2f9924e3e681d3eee9ecb1e4157e01d578f0fc0d6ad834ce0dc74212e50b835a14e8ec00000000000000"], 0x2e0}, 0x20000801) r2 = dup(r0) getpeername$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000500)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000340)) [ 252.733074][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 252.733086][ T26] audit: type=1800 audit(1561616055.994:31): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16589 res=0 06:14:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0xe9b, 0x3000}) 06:14:16 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1fe, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000280)="150300000600400000000200850cf7c21975e697080000026b2a2fcddad8897c6f11876d886b662100080000d51cc5470a66e79f60d8b33deae307d02f74e10000000000b7c3d66412e3a9a034620102ff145501c31164d6de1b61dd47f16c84c7cc847f1785501dc6530231c9595e93bd28cb195fb25539ccff5e70d45e9fb1124f84dbd176", 0x86, 0x0, 0x0, 0x0) [ 253.075216][ T9490] input: syz0 as /devices/virtual/input/input9 06:14:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e0000001000000000014000008001200020002000000000000c380551b006c0003030000000000000000000000000000000000000000000000000001ac1414bb000000000000000000800000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200100, 0x0) fspick(r1, &(0x7f00000001c0)='./file0\x00', 0x1) membarrier(0x11, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101001, 0x0) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x1ed8c00, 'syz0\x00', @default, 0x3, 0x2, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000200)) 06:14:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/250) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000001b40)='mounts\x00') preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) time(&(0x7f0000000000)) 06:14:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x80002) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)) r3 = shmget(0x0, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) shmat(r3, &(0x7f0000fff000/0x1000)=nil, 0x4000) dup3(r1, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000000, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}]) 06:14:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:16 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 254.135322][ T9525] IPVS: ftp: loaded support on port[0] = 21 06:14:17 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001200)={0x0, 0x21ba, 0x2, 0x5}, &(0x7f0000001240)=0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) sendmsg$inet(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)="1663ad0841f2f1f3195b4c7ee6d7e5b3ac152682664993137f2ca126a52d8cfaa9937d4f7723d2edc8389cf728e8c3971275eae5c94b6eaca9d0800d0e2579a6ac8ae87ed3c9e040852dfab64f383558ae6a4d25fbee0f649be68f9ffd3bd14a05d19b73537eb69ab5ec8ad4a13e6f83617b7e55d7cc74e5f4ce99b2108a901178d3eb5e36624612e35fc6de22c9e588bacf6ccf925e0587141433349498f362ace616f6f8ffed45e102211878b39533731a2ffaa31a0c488041d133b8382fbbb8fb03cb4b549e2673cd5178a13f5ed78c4342e98a90be1141ad", 0xda}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f00000000c0)="598d0a38ce71e762ca0f4d86d85c3e0cf5c47e1cf6eb3b21d64f6817ab0516eebce4d8193823975757ed2cb10c98c73d806c60b78e53d3f0d22e", 0x3a}], 0x3, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @empty}}}], 0x38}, 0x54) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0xffff, 0x4}, &(0x7f0000001840)=0x8) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000ad07ea17"], 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x6, 0xff}, &(0x7f0000000440)=0xc) 06:14:17 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000240)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) r2 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 06:14:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:17 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:17 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/62) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4000000005, 0x400000000000000c, 0x8000, 0xfd, 0x11}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000002ac0)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0, 0x600}, 0x2c) 06:14:17 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 254.590673][ T9535] IPVS: ftp: loaded support on port[0] = 21 [ 254.680014][ T9544] IPVS: ftp: loaded support on port[0] = 21 06:14:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:18 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 255.095286][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:14:18 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0x5, 0x0, [], {0x0, @reserved}}) ioctl(r0, 0x6, &(0x7f0000000100)="bb6c59a87179b590ff943b1e5906e01e083286e8538b4a76361943f819fa97ebae3f19519d8db2c66888f144fb28c39f8480c126477f7fbfd25f0b3cac80a3d3ef783adf719f03246f8b2dc441e56459566d0fc1e0240f805101b55a488157796cfca6352b0f0766e3c8f1f370b5132be59ad9abd62ec4b391fc36ff6d5cb5d9c5e8a6eadca8589ce3a41750e2b7883b254c29af99641d776061bb15ee0ee7dd4bddca77382c0cdbd5aa29edadf246d0900ff5094b6d80e88180d16353cbe9bb9ebee2dc28df") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0xfffffffffffffffd}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000280)={0x3, 0x4}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105511, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x71, &(0x7f0000000040)={0x7}, 0x8) r6 = dup2(r0, r3) r7 = dup3(r6, r2, 0x0) userfaultfd(0x80000) flistxattr(r7, &(0x7f0000000200)=""/59, 0x3b) [ 255.355887][ T9566] IPVS: ftp: loaded support on port[0] = 21 06:14:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 255.454521][ T9570] IPVS: ftp: loaded support on port[0] = 21 [ 255.553538][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:14:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300a1f83dfb68e9d6867fe7c0eb8b100576987a7d01000000d461069ecca85c7d5c0707e8bf"], 0x34) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="232120542216f76c65300a39980cfd42119cc4e1040300000000000000000000000000007d2a728de64085812f645b185d87c03a1074622020aa15d74666213f3a0716d2f705c95bd154aa8280ef61585ab120e4c31f2e70e6c91eef023cc4fb185a6de8ca853a2ba7c4aeef6276a0a8a4964b6e2705aa3a566d3c6c3a66933f7e6233c0ab2c54cc177c9afea8fafb76723ba06c1acdb71325cb4f10a8c9beb5a0d289c172320b01641ea10c11abf1b69e751b4445cae3dd0b40564710321d1d7db9bf2dd5efdbe27f656c4c3dcf1adb4ff3fd"], 0x24) 06:14:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:19 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001200)={0x0, 0x21ba, 0x2, 0x5}, &(0x7f0000001240)=0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) sendmsg$inet(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000200)="1663ad0841f2f1f3195b4c7ee6d7e5b3ac152682664993137f2ca126a52d8cfaa9937d4f7723d2edc8389cf728e8c3971275eae5c94b6eaca9d0800d0e2579a6ac8ae87ed3c9e040852dfab64f383558ae6a4d25fbee0f649be68f9ffd3bd14a05d19b73537eb69ab5ec8ad4a13e6f83617b7e55d7cc74e5f4ce99b2108a901178d3eb5e36624612e35fc6de22c9e588bacf6ccf925e0587141433349498f362ace616f6f8ffed45e102211878b39533731a2ffaa31a0c488041d133b8382fbbb8fb03cb4b549e2673cd5178a13f5ed78c4342e98a90be1141ad", 0xda}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f00000000c0)="598d0a38ce71e762ca0f4d86d85c3e0cf5c47e1cf6eb3b21d64f6817ab0516eebce4d8193823975757ed2cb10c98c73d806c60b78e53d3f0d22e", 0x3a}], 0x3, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @empty}}}], 0x38}, 0x54) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0xffff, 0x4}, &(0x7f0000001840)=0x8) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000ad07ea17"], 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x6, 0xff}, &(0x7f0000000440)=0xc) 06:14:19 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000140)={0x7, 0x0, 0x55, 0x8512}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = accept(r1, 0x0, 0x0) write(r3, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(0x0, 0x0) [ 256.298293][ T9601] IPVS: ftp: loaded support on port[0] = 21 [ 256.299311][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.396009][ T9608] IPVS: ftp: loaded support on port[0] = 21 [ 256.422722][ T9603] IPVS: ftp: loaded support on port[0] = 21 06:14:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:20 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:20 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:20 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:20 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:20 executing program 0: execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='system\x00', &(0x7f0000000140)='nlmon0\x00', &(0x7f0000000180)='/%\xddem0&bdevbdev\x00', &(0x7f0000000280)='nlmon0\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='userppp1\x00', &(0x7f0000000340)=']\x00', &(0x7f0000000380)='user[self\x00', &(0x7f00000003c0)='nlmon0\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3989, 0x10000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x5, 0x0, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'nlmon0\x00', 0x4}) listen(r0, 0x200000000002) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 257.332425][ T9633] IPVS: ftp: loaded support on port[0] = 21 [ 257.365485][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 257.476325][ T9637] IPVS: ftp: loaded support on port[0] = 21 06:14:23 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:23 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:23 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x7d) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x3, {{0xa, 0x4e23, 0x62, @dev={0xfe, 0x80, [], 0x13}, 0x2e5}}, {{0xa, 0x4e21, 0x5, @mcast2, 0x1ff}}}, 0x108) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8000000000080, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f000000060000007805000000ee0000c8020000a801000000000000e8000000e0040000e0040000e0040000e0040000e004000006000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e800000000000000000000000000000000000000000000000000280069636d7000000000000000000000000000000000000000000000000000000e080500000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000ffffffffffffffffffffff00ffffffff7465616d5f736c6176655f300000000062637366300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000007300030200000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00020010000000000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000401000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000080000000000000030005450524f58590000000000000000000000000000000000000000000000000400000000000000ac1414aa4e24000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000128010000000000000000000000000000000000000000000000004000736574000000000000000000000000000000000000000000000000000000090000000100000000000000fc3eb453080000000008000002000000037c0000280069636d7000000000000000000000000000000000000000000000000000000fd70901000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000ffffffff0000000000000000ff00000076657468305f746f5f626f6e640000007465616d300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000020002010000000000000000000000000000c800f00000000000000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000000004040c000000000100000000000000280045434e0000000000000000000000000000000000000000000000000000001002030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5d8) r2 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000200)={0x9, &(0x7f0000000280)=[{0x2, 0x2, 0xfff, 0x9}, {0x1f, 0x1, 0x1673, 0xfffffffffffffff9}, {0x3, 0x8, 0x4, 0x792c}, {0x27d1, 0x20, 0x9, 0x203}, {0x0, 0x3800000000000000, 0x7, 0x3}, {0xdd, 0x2, 0x1, 0x101}, {0x10001, 0x0, 0x100000001, 0x8}, {0x8, 0x2, 0x1a3b, 0x40}, {0x7, 0x97a, 0x7, 0xfffffffffffffff8}]}) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000300)={0x0, 0x0, {0x6aa679ad, 0x10001, 0x80000000, 0xfd72}}) 06:14:23 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800490000440000000000009078ac1414bbac1e000007e63900000000000000000089030000000000000000000000000000000000000000000000000000000000000000000061b3b85ca87f5b5832bd57a656d703a911a3d81c752f915aef720132645fb3cdf44074"], 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x40000) 06:14:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000000)) r5 = getpid() kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r2, &(0x7f0000000000)={r1, r1, 0x8}) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f00000000c0)={r1}) 06:14:23 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 260.699344][ T9669] IPVS: ftp: loaded support on port[0] = 21 06:14:24 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 260.739646][ T9664] IPVS: ftp: loaded support on port[0] = 21 06:14:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$rose(r0, &(0x7f00000000c0)=""/159, 0x9f, 0x102, &(0x7f0000000180)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffc1, &(0x7f0000000080)) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x200000a, 0x2010, r2, 0x180000000) 06:14:24 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x6, 0xf835}]}, 0xc, 0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80000000000c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) [ 261.177543][ T9685] IPVS: ftp: loaded support on port[0] = 21 06:14:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:24 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000003c0)={0x7fffffff, 0x1, 0x2, 0x0, 0x0, [], [], [], 0x40, 0x101}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xf6ffffff00000000, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) iopl(0x0) write$P9_ROPEN(r4, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x10001}) setsockopt$inet_int(r4, 0x0, 0x31, &(0x7f0000000340)=0x4fc9e0a7, 0x4) write$P9_RWRITE(r4, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r4, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 06:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x6, 0xf835}]}, 0xc, 0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80000000000c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 06:14:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x6, 0xf835}]}, 0xc, 0x1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x80000000000c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 06:14:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f0000000100)={0x8000000100000080}) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0x10, "fb82"}, 0x4, 0x1) r4 = accept$packet(0xffffffffffffffff, 0x0, 0x0) flock(r3, 0x2) flock(r4, 0x100000001) r5 = dup2(r1, r3) dup3(r5, r2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x31, 0x0, 0x0) 06:14:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x6c, @local, 0x4e22, 0x3, 'dh\x00', 0x20, 0x9, 0x63}, 0x2c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0030000000000067907800ff2150af2ad0412b743a8df6fe0b9b0c3c09648424e01d6effcdf2f20518aeb38f8a40b282d2301c4084e4829dc3358290177beadb9ee41849963900f58a0bdd837b06c4dcbcfde14073ee878500dcb0875d75f01cd9b6e3e8d677929c06f1951c8e3bb567d80b67c47cdc423be302277fcf4a5e4f33f04a244ad20729c96c966ac098e79c61ec3019fea3be96ec60da213eca45f0f6c1dd66b65d110300a40706b10d8cc4eb82336083accb42965f19fff7a02001e420b375cb05"], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 262.039317][ T9721] kvm: emulating exchange as write 06:14:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:26 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000240)) add_key(0x0, &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='TIPC\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x400100) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) pipe(&(0x7f0000000240)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) creat(&(0x7f00000002c0)='./bus\x00', 0x100) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x2, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x10000, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, 0x0, 0x3e) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) creat(0x0, 0xa) munlockall() creat(&(0x7f0000000580)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) 06:14:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@getqdisc={0x34, 0x26, 0x100, 0x70bd25, 0x25dfdbfc, {0x0, r3, {0xffff, 0xffe0}, {0x5, 0x10}, {0xfff2, 0xffea}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x800) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r4, 0x2, &(0x7f0000002700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000080)='6\"', 0x2, 0x3, 0x0, 0x0, r2}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x7, 0x0, 0x2, r2}]) 06:14:26 executing program 2: r0 = eventfd(0x0) read$alg(r0, &(0x7f00000000c0)=""/124, 0x7c) poll(&(0x7f0000000180)=[{r0}], 0x1, 0xff) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7caca908bdf60100f4f30dbe19911f73e397bfaab565c9888600ddd966a673623d15b9af97df79c07829181d853bcc6a0097af875e32b2acaa99b300d188a1c3526ca813b24fa848e76c3d3d57c34ed588786ec57e317b2bb694f103d95411bd7a15e4192c33fc0c1b3964ce314525f2f7292514db8dc8cecba1fa2ddebf9934658314a728f78ebd20567f643a32029eca8bf5511700"], 0x8) 06:14:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x6, 0x5) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x2}}, 0x0, 0x2}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x1}, 0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 06:14:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) poll(&(0x7f0000000300)=[{r1, 0x8004}, {r1, 0x390}, {r2, 0x304}], 0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xbdf5d8dd) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) r5 = getuid() ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000180)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r5}) sendfile(r2, r4, 0x0, 0x8040fffffffd) 06:14:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x2000) getpeername$unix(r1, &(0x7f0000000280), &(0x7f0000000300)=0x9d4df25b021e4bc0) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x2, r2}, {0x2, 0x3, r3}], {}, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x2, r6}], {0x10, 0x6}, {0x20, 0x1}}, 0x4c, 0x2) [ 263.973784][ T9757] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 264.008573][ T9745] IPVS: ftp: loaded support on port[0] = 21 06:14:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file1', [{0x20, 'securityvboxnet1%/eth0'}], 0xa, "f37f0db41a8e708152070f941f239ebc6031de9374ee1c5fbff1d9d7b0cc3b5f0bc04a349df5385d378db030b68fb95e81bb2b493db3664d53b72989237f9c62a744047a085b841fdfaebb1422a82308afcda19bdc9a41e996859690ced6f14ce7791d5e9b12efbf3393cc98416270181b7a58a49955a33e23795d64b2aa30de9212ec11a632b86a1ba9e03f670a8573bbf15564c57e2e38f89e9b1b3be3c36fb592be33d6e827b9f828a05c147627a8047787c64c8db5a5388adda0a06bd48e694c2b3cbd7f29f200380bf32bed2a550b1cb038753ee26267779185591327c2414452962e167682bad3"}, 0x10c) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000700)={{0x2, 0x4e24, @loopback}, {0x1, @remote}, 0x20, {0x2, 0x4e22, @local}, 'ifb0\x00'}) fallocate(r2, 0x3, 0x0, 0x8001) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000480)={0x7, 0x401, 0xfffffffffffffbff, 0x0, 0x0, [], [], [], 0x5, 0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0xfffffe7e, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000880)={&(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x5, 0x2, 0x3, 0x2}) 06:14:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x0, 0x64}, 0x8) 06:14:27 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f0000000300)=""/66) symlink(&(0x7f0000000040)='./file0\x00', 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8910, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 06:14:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x9c4, 0x70000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x58, 0xffff, 0x8001, 0x4}, 0xffffff7b) r1 = socket(0xa, 0x80003, 0x8) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) 06:14:27 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f0000000300)=""/66) symlink(&(0x7f0000000040)='./file0\x00', 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8910, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') 06:14:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0x3, 0x8}, 0xc) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003100818be45ae087185082cf0324b0eba06ec400082339ef0586f9075b3f00169148790700d90080e230", 0x2e}], 0x1}, 0x0) 06:14:28 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 265.346393][ T9796] IPVS: ftp: loaded support on port[0] = 21 [ 265.445530][ T9800] IPVS: ftp: loaded support on port[0] = 21 06:14:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) poll(&(0x7f0000000300)=[{r1, 0x8004}, {r1, 0x390}, {r2, 0x304}], 0x3, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xbdf5d8dd) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@fragment, 0x8) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) r5 = getuid() ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000180)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r5}) sendfile(r2, r4, 0x0, 0x8040fffffffd) 06:14:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:31 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) socket$inet6(0xa, 0x40000000080000, 0x3) getrusage(0x1, &(0x7f0000000000)) socket$inet6(0xa, 0x806, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000001c0)={0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 06:14:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x9c4, 0x70000) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140)={0x58, 0xffff, 0x8001, 0x4}, 0xffffff7b) r1 = socket(0xa, 0x80003, 0x8) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) 06:14:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:31 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x8403d1c1554c4d56) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6(0xa, 0x1000000000003, 0x5) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mlock(&(0x7f000057f000/0x3000)=nil, 0x3000) mbind(&(0x7f00005e6000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 06:14:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 267.843065][ T9820] IPVS: ftp: loaded support on port[0] = 21 06:14:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='environ\x00') getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = getpid() sched_setparam(r1, &(0x7f0000000380)=0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x551, 0x0, 0x0, 0x4, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x875, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x865f}, 0x0, 0x4, 0xffffffffffffffff, 0x1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x2}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$input_event(r3, &(0x7f00000002c0)={{r4, r5/1000+10000}, 0x0, 0x1, 0x2}, 0x18) preadv(r3, &(0x7f0000000100), 0x20a, 0x7a004c00) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x800100f, 0x37c2662e, 0x2}) 06:14:31 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x4c, &(0x7f0000000100)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x3, @local}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000001c0)=0x10) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam0\x00', 0xb200}) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/11, 0xb) [ 268.103256][ T9844] IPVS: ftp: loaded support on port[0] = 21 06:14:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00007e3000/0x1000)=nil, 0x1000, 0x0, 0x1000000001011, r0, 0x8000000000000000) 06:14:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x10802) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x45fa94e93988a293}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x122, 0x70bd26, 0x400, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x44}}, 0x8040) 06:14:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x4c, &(0x7f0000000100)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x3, @local}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000001c0)=0x10) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam0\x00', 0xb200}) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/11, 0xb) 06:14:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000004000, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x80, 0x3ff, 0x3, 0x4}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x1c, &(0x7f0000000580)=ANY=[@ANYBLOB="b7000000000000907c000000000000009500000000000000cdaa0176fdb1d01ec38d4702ee4c0c80731b36369cc4191b9560298e847d4069bbaa8f7031149d086b11fd2212b0736abf090076e41dc2f2f4bb0c93c31dca115b083a61ca1cbfb30900000000000000a26af05f1aafaa73fc552ece5c09fb02e903468613ba28e76c12ade1f92f253b07aeb3496d161ef0c5307e336e94d7974ced42557679c695af5de50bef3beec8a06e7714b07ffa31dcb7806703d648e2083145516d5a38f0b3a880f83b45b0a6ebbfc9f44e81de7de965526f8eea603c42c6e33b3b4c3abe"], 0x0, 0x400000000000004, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0xfffffffffffffffd, 0x40c00) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x12) rt_sigsuspend(&(0x7f0000000040), 0x8) 06:14:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="bdf96b15195d4fad6e02342732b297f3920401cf07d9e03e7adb3eba053cf53c6772ae4283d9cc139569754d25c3cac627e0ef84f9fdbb054f3f2f96024a72ab8fc2b4b017dabf4e01fa084c08e6c8de0067ec92fa645254d186c37c86c6d4bca3e2571792965c16ef51bbea23b205965d9690ca6a09add87645b4247b", 0x7d, 0xfffffffffffffffa) keyctl$get_security(0x11, r2, &(0x7f0000000500)=""/163, 0xa3) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x4000) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1c) 06:14:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 269.649857][ T9881] IPVS: ftp: loaded support on port[0] = 21 06:14:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0xa) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x48180, 0x0) sendto$inet6(r1, &(0x7f0000000080)="9b766f8f00b3e314206704182fdec1084b52d13486679ff3eb7b32caf483847dab05152868b818a273f7db488144182242f8241fd574b6fb8b47c64b1533252d38a6cd8b30174bfae6bbfacab6e36675b5c43eda5d58d7d596f94024946846b05dd39cac9f4e6f01ec0964142f510c097b4d25d583bb6598950d8dd24d1283cd9648359776707a739f96a9dd170c9518e8aea6b0d8baf8a0edd24d5268c4ec0c43f5db49d3baf84204be", 0xaa, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x9ea8, @mcast1, 0x93}, 0x1c) 06:14:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:33 executing program 2: r0 = socket(0x22, 0x2, 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10040) r1 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x8) r2 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x5225, &(0x7f0000000240)=""/217) 06:14:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt(r1, 0x2c59, 0x7, &(0x7f0000000100)=""/156, &(0x7f0000000080)=0x9c) readv(r0, &(0x7f0000000240)=[{&(0x7f00000028c0)=""/4096, 0x1000}], 0x1) 06:14:33 executing program 2: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) poll(&(0x7f0000000080)=[{r0, 0x8000}, {r0, 0x180}, {r0, 0x3000}, {r0, 0x100}, {r0, 0x41}, {r0}], 0x6, 0x5) [ 270.212485][ T9911] IPVS: ftp: loaded support on port[0] = 21 06:14:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0xa) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x48180, 0x0) sendto$inet6(r1, &(0x7f0000000080)="9b766f8f00b3e314206704182fdec1084b52d13486679ff3eb7b32caf483847dab05152868b818a273f7db488144182242f8241fd574b6fb8b47c64b1533252d38a6cd8b30174bfae6bbfacab6e36675b5c43eda5d58d7d596f94024946846b05dd39cac9f4e6f01ec0964142f510c097b4d25d583bb6598950d8dd24d1283cd9648359776707a739f96a9dd170c9518e8aea6b0d8baf8a0edd24d5268c4ec0c43f5db49d3baf84204be", 0xaa, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x9ea8, @mcast1, 0x93}, 0x1c) 06:14:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:33 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) getpgid(0x0) syz_open_procfs$namespace(0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) shutdown(0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x11e) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0xffffffffffffff2b, 0x0) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x45b) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffd13) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 06:14:33 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:33 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000063c0)='/dev/amidi#\x00', 0x5, 0x8080) stat(&(0x7f0000006400)='./file0\x00', &(0x7f0000006440)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() mount$fuseblk(&(0x7f0000002c00)='/dev/loop0\x00', &(0x7f0000002dc0)='./file0\x00', &(0x7f0000006000)='fuseblk\x00', 0x1000000, &(0x7f00000064c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}}) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000000)=""/34, 0x22}, {&(0x7f0000000080)=""/78, 0x4e}, {&(0x7f00000001c0)=""/250, 0xfa}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/247, 0xf7}, {&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f00000005c0)=""/191, 0xbf}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000100)=""/90, 0x5a}, {&(0x7f0000001680)=""/174, 0xae}], 0xa, &(0x7f0000001800)=""/194, 0xc2}, 0x9d5}, {{&(0x7f0000001900)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001980)=""/24, 0x18}, {&(0x7f00000019c0)=""/12, 0xc}], 0x2, &(0x7f0000001a40)=""/4096, 0x1000}, 0x3ba}, {{&(0x7f0000002a40)=@alg, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002ac0)=""/217, 0xd9}], 0x1, &(0x7f0000002c00)}, 0x8}, {{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002cc0)=""/55, 0x37}, {&(0x7f0000002d00)=""/156, 0x9c}, {&(0x7f0000002dc0)}, {&(0x7f0000002e00)=""/55, 0x37}, {&(0x7f0000002e40)=""/8, 0x8}, {&(0x7f0000002e80)=""/90, 0x5a}, {&(0x7f0000002f00)=""/89, 0x59}, {&(0x7f0000002f80)=""/178, 0xb2}, {&(0x7f0000003040)=""/250, 0xfa}, {&(0x7f0000003140)=""/87, 0x57}], 0xa}, 0x3}, {{&(0x7f0000003280)=@hci, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003300)=""/127, 0x7f}, {&(0x7f0000003380)=""/220, 0xdc}, {&(0x7f0000003480)=""/36, 0x24}, {&(0x7f00000034c0)=""/4096, 0x1000}], 0x4}, 0x3}, {{&(0x7f0000004500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004580)=""/119, 0x77}, {&(0x7f0000004600)=""/254, 0xfe}, {&(0x7f0000004700)=""/104, 0x68}, {&(0x7f0000004780)=""/249, 0xf9}, {&(0x7f0000004880)=""/58, 0x3a}, {&(0x7f00000048c0)=""/221, 0xdd}, {&(0x7f00000049c0)=""/91, 0x5b}, {&(0x7f0000004a40)=""/195, 0xc3}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/55, 0x37}], 0xa}, 0x10001}, {{0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005c40)=""/13, 0xd}, {&(0x7f0000005c80)=""/243, 0xf3}, {&(0x7f0000005d80)=""/181, 0xb5}, {&(0x7f0000005e40)=""/20, 0x14}, {&(0x7f0000005e80)=""/127, 0x7f}, {&(0x7f0000005f00)=""/52, 0x34}, {&(0x7f0000005f40)=""/36, 0x24}, {&(0x7f0000005f80)=""/115, 0x73}, {&(0x7f0000006000)}, {&(0x7f0000006040)=""/127, 0x7f}], 0xa}, 0x8001}], 0x7, 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000006340), &(0x7f0000006380)=0x4) semop(0x0, &(0x7f0000000180)=[{0x0, 0x100000001}], 0x1) 06:14:33 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'lapb0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000005c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000600)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000640)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000c00)={@multicast1, @initdev, 0x0}, &(0x7f0000000c40)=0xc) getsockname$packet(r0, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000ec0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000f00)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f80)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001000)=0x14) accept4(r0, &(0x7f0000001040)=@hci={0x1f, 0x0}, &(0x7f00000010c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001100)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001180)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000016c0)={&(0x7f00000011c0)={0x500, r1, 0x124, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r4}, {0x1a0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x4c5b, 0xffff, 0x8, 0x9}, {0x1, 0x6, 0x3}, {0xf48, 0x7, 0x45, 0x8000}, {0xfffffffffffffff8, 0x8, 0x3, 0x783}, {0x401, 0x0, 0x1, 0xfd7}, {0x9, 0x2, 0x2, 0x1c00000000000000}, {0xffffffff80000001, 0x8, 0x6, 0x100000000}, {0x3, 0x6, 0x1ff, 0x4}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff7fffffff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x170, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x7, 0x6, 0x3, 0x7f}, {0x40, 0x40, 0x8, 0x20}, {0x4, 0x5b, 0x2, 0x8}, {0x2, 0xae, 0x0, 0xffffffff}, {0xffffffffffffff7f, 0x5, 0x3ff, 0x8}, {0x4ad, 0x4, 0x0, 0x54}, {0x4, 0x81, 0xfffffffffffffff8, 0xbe4}, {0x1, 0xd1, 0x77, 0x3}, {0xffe, 0x9, 0x1, 0x457c}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0x140, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x71ef}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}]}, 0x500}, 0x1, 0x0, 0x0, 0x20000000}, 0x1371d38ae9f06174) setresuid(0x0, 0xfffe, 0x0) r16 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='mode\x00', 0xfffffffffffffffb) r17 = request_key(&(0x7f00000004c0)='.dead\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='broadcast\x00', 0xfffffffffffffffa) keyctl$unlink(0x9, r16, r17) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x7a, 0x125c000, 0x3, 0x800}, {0x3, 0x93, 0xffff, 0xffff}, {0x736, 0x5, 0xac9, 0xffffffffffffffff}, {0x55, 0x6, 0x8, 0x7}, {0x2, 0x7, 0x9, 0x1000}, {0x1000, 0x97, 0x9, 0x3f}, {0x3, 0x3, 0x7fff, 0x2}, {0x5, 0x2, 0x4, 0x3}]}) 06:14:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) unshare(0x400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x80040) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x0, 0x2, {0x3}}, 0x18) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1}) 06:14:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, 0x0, 0x0}, 0x18) r2 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf6cd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x741fe, 0x0) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000300)={0x2, 0xffffffff, [0xffffffffffffe968, 0x9, 0x2, 0xf07, 0x3], 0x1}) 06:14:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 270.810638][ T9944] IPVS: ftp: loaded support on port[0] = 21 06:14:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000740)='vfat\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC]]) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x420000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0xdf9, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000000c0)={0x3ff, r1}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x100000, 0x4) 06:14:34 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x92a, 0x40000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200)=[0x1ff, 0x400, 0x5, 0x100000000, 0x7f, 0x3], 0x6, 0x1, 0x1f, 0x800, 0x7, 0x7, {0x100000001, 0x1d7, 0xbaef, 0x1, 0x9, 0x8, 0x5, 0x8001, 0x6dd, 0x40, 0x0, 0x3, 0x0, 0x0, "9281425912f9b3898c5ad3c97cffad1fa52ba463bd3ee50e80f87b5d6048e3a9"}}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x4000, 0x4) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472617f000000642c7266646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',\x00']) 06:14:34 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x18b000, 0x0) accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x7}, &(0x7f0000000580)=0xffffffffffffff5f) socket(0x1e, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = gettid() ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 06:14:34 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:34 executing program 3: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 271.462253][ T9981] IPVS: ftp: loaded support on port[0] = 21 [ 271.520370][ T9988] IPVS: ftp: loaded support on port[0] = 21 06:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000180)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$session_to_parent(0x12) keyctl$get_keyring_id(0x0, r2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x67c59ad7) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$rxrpc(r1, &(0x7f00000001c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000840)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000880)={@remote, @initdev, 0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000b40)={@multicast2, @broadcast, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000bc0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000d00)={@empty, 0x0}, &(0x7f0000000d40)=0x14) getpeername$packet(r4, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000dc0)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000e00)={0x0, @local, @broadcast}, &(0x7f0000000e40)=0xc) recvmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000000e80)=@un=@abs, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f00)=""/135, 0x87}, {&(0x7f0000000fc0)=""/25, 0x19}, {&(0x7f0000001000)=""/227, 0xe3}, {&(0x7f0000001100)=""/8, 0x8}], 0x4}, 0x22}, {{&(0x7f0000001180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001200)=""/77, 0x4d}, {&(0x7f0000001280)=""/214, 0xd6}], 0x2, &(0x7f00000013c0)=""/215, 0xd7}, 0x7ff}, {{&(0x7f00000014c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/71, 0x47}, {&(0x7f00000025c0)=""/226, 0xe2}], 0x3, &(0x7f0000002700)=""/232, 0xe8}, 0xffff}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002800)=""/176, 0xb0}], 0x1, &(0x7f0000002900)=""/118, 0x76}, 0x2}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/211, 0xd3}], 0x1}, 0x653}, {{&(0x7f0000002ac0)=@nfc_llcp, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002b40)=""/144, 0x90}, {&(0x7f0000002c00)=""/127, 0x7f}, {&(0x7f0000002c80)=""/39, 0x27}, {&(0x7f0000002cc0)=""/76, 0x4c}], 0x4, &(0x7f0000002d80)=""/1, 0x1}, 0x3ff}, {{&(0x7f0000002dc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002e40)=""/98, 0x62}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/77, 0x4d}], 0x3, &(0x7f0000003f80)=""/243, 0xf3}, 0x6f}], 0x7, 0x2, &(0x7f0000004240)={0x0, 0x1c9c380}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000042c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000043c0)=0xe8) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000004400)={@multicast1, @broadcast, 0x0}, &(0x7f0000004440)=0xc) getpeername$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004500)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000045c0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0x10000041e) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@local, @broadcast, 0x0}, &(0x7f0000004740)=0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000004780)=ANY=[@ANYBLOB='\f\a\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fedbdf250200000008000100", @ANYRES32=r6, @ANYBLOB="6c01020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040007000000400001002400010071756575655f69640000000000000000000000fffffffffffffffa0000000000080003000300000008000400ff07000008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000600000008000100", @ANYRES32=r10, @ANYBLOB="bc0002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB, @ANYRES32=r14, @ANYBLOB="c0000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="0802020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400c7d100003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400000005060000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b757000000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400af05000008000600", @ANYRES32=r19, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000500000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400faffffff38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004009c0e000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400060000061f0000000300040108000000030006069c000000b9d501cf01000000000008020200000065f702000180000008000100", @ANYRES32=r20, @ANYBLOB="2801020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400000200007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c00040008001a05fbffffffff0056020200000000000506070000000800460008000000ed0e070200000000080000098d0c000003000901d3ffffff000208010000000007008050b00b000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff01000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000008000100", @ANYRES32=r21, @ANYBLOB="b000020038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040006000000"], 0x70c}, 0x1, 0x0, 0x0, 0x80}, 0x400c011) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 06:14:35 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x5, 0x20101) writev(r0, &(0x7f0000000280), 0x10000000000000c4) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r0, 0x4) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffff, 0x8800) rt_sigpending(&(0x7f0000000180), 0x8) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000140)=0x9, &(0x7f00000001c0)=0x4) 06:14:35 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:35 executing program 3: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 272.159173][T10002] IPVS: ftp: loaded support on port[0] = 21 [ 272.300521][T10010] IPVS: ftp: loaded support on port[0] = 21 06:14:35 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x400000000000003, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000480), 0x50053f) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) [ 272.886712][T10021] IPVS: ftp: loaded support on port[0] = 21 06:14:36 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x18b000, 0x0) accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x7}, &(0x7f0000000580)=0xffffffffffffff5f) socket(0x1e, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000000)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = gettid() ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 06:14:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:36 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 273.327513][T10035] IPVS: ftp: loaded support on port[0] = 21 06:14:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:36 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) semget(0x2, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001de000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x366) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000000)) [ 273.604207][T10039] IPVS: ftp: loaded support on port[0] = 21 06:14:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x400000000000003, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000480), 0x50053f) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 06:14:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:37 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:37 executing program 0: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x80800) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="a93922001dde14dd86fb1f0131211a67f2afbbc19e96b25acab9024cddcc074694288e3dc867afe7572efb85358fb189b4e095337157e21e258832c211c6a3520d097bd0b54724e96b899a5577017689e93f4cf0a81143404228955abfcef47ff203e843b8b850562d7946dd04c6f6d3fc3b6795cdfcdc586e769d4ff6089ff85d78249a035377085299f04f5d176600e78fba358046b4708d50f5c26bc6c5e36e768bb23e6bd25d63dfb21bc402bfeca07caac05e4f6ca64d1571ae2b2d7ba8e31f", 0xc2}, {&(0x7f0000000240)="e3166407369afd02d13057706e026e9fc4737fc027bcc0f8dd7d83f547d14d57a24ad2bfa8abeea42db8e6823e5f8c87fc28f0badbb27e28260fd8093ffe9f33bb08b65f519a49f389320cfe7d14156295eb84757753eda13aa0408057bf5dab9d73fe7a0d433dce7f52f6b1a0a3815cc44e2a87ceb168d6fda2681f67d2dbdb78545679993ed203e0da64965963b79986b91de9815c0bf8", 0x98}, {&(0x7f0000000300)="5c1c21fcf2f2102d476af9696691dd338f064d8fb6a76f81136435c1c7f37a213757ae82e9062aa4db92ea69241ca95736cc12f934733775f22b61", 0x3b}, {&(0x7f0000000340)="57e924ef6eccf3add73fb591fc15e3577996b0f43d380172b9a62c77880266a3472ee47923fec423266676f430896b0f665d260c7da90859526e2be30d6e84ba971e67c9a79b5e06", 0x48}], 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x800, 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000100)='!\x00', &(0x7f0000000080)='./bus\x00', r2) creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x0) 06:14:37 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0x100, 0x4) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000002101400,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 06:14:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x8, 0xfffffffffffffffb, 0xee807c3, 0x9, 0x1, 0x9, 0x10001, 0xfda1, 0x20, 0x5, 0xf0ad}, 0xb) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x3}) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="5800000000000000840000000800"/24, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="080000000000000000150000000000000000000000ffffffff00000000d83498d2e588ce335e00000000000000000000a4c8554768335a828a471f636110cbdbc0d0e95975f4a2b0a27e37cff89658cee447ca9919e77ab071bd2eed75b5a6c9fb25e1d588f1da7cdd60f650f3e4d6e2aef51cfabf6d221170a05ad6a2"], 0x58}, 0x0) [ 274.173653][T10061] IPVS: ftp: loaded support on port[0] = 21 [ 274.227741][T10059] IPVS: ftp: loaded support on port[0] = 21 06:14:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:37 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x100, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x7fffffff) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rxrpc(0x21, 0x2, 0xa) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000240)={{0x0, 0x8}, 'port0\x00', 0xc0, 0x800, 0x1, 0x7fffffff, 0x100000001, 0xf7, 0x6, 0x0, 0x1, 0x8}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 274.692243][ T26] audit: type=1804 audit(1561616077.954:32): pid=10072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir001818864/syzkaller.eWKqAS/46/bus" dev="sda1" ino=16714 res=1 06:14:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x4000000102, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) setpgid(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653e30303030303000303030303030303030303030303030182c6f626a5f757365723d747275737465642e6f766573a1910a967cdf7ea07565002c61756469742c00"]) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=ANY=[], 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0xcc, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x32}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) umount2(&(0x7f0000000200)='./file0\x00', 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) recvfrom$inet(r2, 0x0, 0x0, 0x80fe, 0x0, 0x0) [ 274.896663][T10081] IPVS: ftp: loaded support on port[0] = 21 06:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x141000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x3a, 0x0, 0x49], [0xc1]}) 06:14:38 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x20000000) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000000)=0x1) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000002a80)=""/4096, 0x1000) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @rand_addr=0xffff}], 0x20) setns(r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 06:14:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x8, 0xfffffffffffffffb, 0xee807c3, 0x9, 0x1, 0x9, 0x10001, 0xfda1, 0x20, 0x5, 0xf0ad}, 0xb) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x0, 0x0, 0x3}) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="5800000000000000840000000800"/24, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="080000000000000000150000000000000000000000ffffffff00000000d83498d2e588ce335e00000000000000000000a4c8554768335a828a471f636110cbdbc0d0e95975f4a2b0a27e37cff89658cee447ca9919e77ab071bd2eed75b5a6c9fb25e1d588f1da7cdd60f650f3e4d6e2aef51cfabf6d221170a05ad6a2"], 0x58}, 0x0) 06:14:38 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000100)=""/146) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x4000000102, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) setpgid(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653e30303030303000303030303030303030303030303030182c6f626a5f757365723d747275737465642e6f766573a1910a967cdf7ea07565002c61756469742c00"]) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=ANY=[], 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)={0xcc, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x32}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) umount2(&(0x7f0000000200)='./file0\x00', 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) recvfrom$inet(r2, 0x0, 0x0, 0x80fe, 0x0, 0x0) [ 275.547651][T10112] IPVS: ftp: loaded support on port[0] = 21 06:14:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f21131d200100003402c00000000198080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/59, 0x3b, 0x40000100, &(0x7f0000000100)=@nl=@kern={0x10, 0x0, 0x0, 0x101}, 0x80) r1 = geteuid() setuid(r1) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCGETA(r2, 0x5405, &(0x7f00000001c0)) 06:14:39 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:39 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 276.093389][T10129] IPVS: ftp: loaded support on port[0] = 21 [ 276.246834][T10133] IPVS: ftp: loaded support on port[0] = 21 06:14:39 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x4}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x2, 0x4, 0x8}, &(0x7f00000001c0)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x65}}, 0x10) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0x0, 0x8, 0x6, 0x1, 0xf, 0x10000, 0x52, 0x70d, 0x2, 0xff, 0x1, 0xa5, 0x1000, 0x7fff, 0xf2, 0x195a600000000, 0x7f, 0x5, 0x1ff, 0x800, 0x1, 0x4, 0x800, 0x180000000000, 0x7f, 0x81, 0x20, 0x5, 0x400, 0x9, 0x7fffffff, 0x3]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x30) getgroups(0x2, &(0x7f00000008c0)=[0xee01, 0xffffffffffffffff]) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6704643d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 06:14:39 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x20000000000000, 0x0) timer_delete(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 06:14:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) [ 276.447377][T10134] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 276.529461][T10134] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 06:14:39 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 276.678866][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.678873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 276.684688][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 276.696782][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:14:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) 06:14:40 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 276.787291][T10134] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 276.802895][T10134] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 06:14:40 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0xb4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r2) [ 276.859620][T10153] IPVS: ftp: loaded support on port[0] = 21 06:14:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:14:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001e000507ed0080648c6394f21131d200100003402c00000000198080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/59, 0x3b, 0x40000100, &(0x7f0000000100)=@nl=@kern={0x10, 0x0, 0x0, 0x101}, 0x80) r1 = geteuid() setuid(r1) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCGETA(r2, 0x5405, &(0x7f00000001c0)) [ 277.002453][T10161] QAT: Invalid ioctl [ 277.056371][T10164] QAT: Invalid ioctl [ 277.069913][T10163] IPVS: ftp: loaded support on port[0] = 21 06:14:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x88e) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x40505412, &(0x7f00000002c0)=""/213) 06:14:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x80000001) [ 277.361762][T10171] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 277.388094][T10171] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 06:14:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000080)) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000040)) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000480)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) 06:14:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x2, 0x6}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x800, @mcast1, 0x76}}, [0x2, 0xea01, 0x5bb0c5c9, 0x9, 0x3f, 0x8, 0x3f, 0x8000, 0x4, 0xffffffff, 0x1, 0x9, 0xc3, 0x200, 0x5]}, &(0x7f0000000140)=0x100) open_by_handle_at(r1, &(0x7f0000000280)={0x103, 0xffffffff, "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"}, 0x0) 06:14:40 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200900, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) listen(r0, 0x200000000002) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x800, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000009e2c897a6a8afab81b00000205000000000000004ba680fd7f61a4071c336b85ebbb7fae21ff27e2127706000000000000001a703bf7ec37", @ANYRES32=r0, @ANYBLOB='\x00'/28, @ANYRES32=r1, @ANYBLOB="00200000000000000000000000000000000000000000002e0157cf04", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r0, @ANYBLOB="00000000c00c00"/28, @ANYRES32=r0, @ANYBLOB="00000000000400"/28]) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x342aff9f, 0x4) r3 = socket$inet6(0xa, 0x5, 0x0) dup3(r3, r0, 0x0) 06:14:40 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/126) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 277.808856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.814736][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 277.879003][T10193] IPVS: ftp: loaded support on port[0] = 21 06:14:41 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x500, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 06:14:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000280)={0x1, 0x60000000000000, 0xfffffffffffffffd}) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x8000, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x25e}}]}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r1}) 06:14:41 executing program 0: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x840, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r3 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r3, &(0x7f0000000300)=""/86, 0x56) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0xc, 0x157e, {r1, r2/1000+10000}, {0x77359400}, {0x4, 0x2, 0x200, 0x10001}, 0x1, @canfd={{0x2, 0x2, 0x3, 0xfffffffffffffffa}, 0x29, 0x3, 0x0, 0x0, "25465727c87c68433a613d90e744dbf434f554d0685cfcb4ddd5df6f1deef3d4b9512dfae7b208d7157e450fad73f95ef018178574fddfba6619e85522329a3d"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0xc001) truncate(&(0x7f0000000080)='./file0\x00', 0x20000000003) 06:14:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x80000001) 06:14:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x2, 0x11) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x801) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f00000000c0)=r2, 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x100, 0x8, 0x100, 0x1, 0xfffffffffffffffb, 0x3, 0x9, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x400, 0x81, 0x20, 0x9, 0x200}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r3, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x74, 0x5, 0xe2d6, 0x4}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffffb}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e20, 0x6, @empty, 0x3f}}}, 0x84) socket$kcm(0x29, 0x2, 0x0) 06:14:41 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 278.343954][T10216] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 06:14:41 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x22100) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x2a0, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x9b3, "ea0bb64287cb02ab2d06d0ce2761083bfa3e51296b9b6a6056dad419f858b0c1", 0x12, 0x800, 0xac83, 0x4, 0x3}) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c83115ab7, 0x8005) 06:14:41 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) 06:14:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x80000001) 06:14:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0), 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r1, r2}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={'sha224-avx\x00'}}) 06:14:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 279.993724][T10259] IPVS: ftp: loaded support on port[0] = 21 06:14:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x76, 0x0) getpeername$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 06:14:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:43 executing program 5 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:43 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000000c0)={0x1, "7adba5aa6bca2bbabf9fc81a3774ce5a0b5e2a4d114a2a71cf94ce7281db9445"}) 06:14:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='-vboxnet0\x00', 0x4) ftruncate(r1, 0x1000000) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x0, "246f15fd29c8562905c81e8ca3b4fc9f2ca20c84cbdbd504bff076acc7da0362", 0x1, 0x1}) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 280.371209][T10271] IPVS: ftp: loaded support on port[0] = 21 06:14:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 280.560864][T10277] IPVS: ftp: loaded support on port[0] = 21 06:14:44 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1000, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x6, 0x3f}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x1050, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x101501) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) poll(&(0x7f00000000c0)=[{r0, 0x9089}, {r0, 0x4506}, {r0, 0x18}], 0x3, 0x666) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) 06:14:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffffffffffffffd}, 0x90) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:cron_spool_t:s0\x00', 0x22, 0x2) 06:14:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 281.105307][T10289] IPVS: ftp: loaded support on port[0] = 21 06:14:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x540, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0xb6, 0x401, 0x1, 0x4, 0x101, 0x8001, 0x6, 0x3, 0x5, 0x25, 0x3, 0x400, 0x7, 0x6, 0xb9e, 0x80000000], 0x100001, 0x80010}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x4000400) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r2, 0x101, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:14:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x8, 0x6, 0xffffffff, 0x276}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x600800) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x56}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x1000000080000, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 06:14:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:44 executing program 0: mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\'d=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80, 0x180) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@deltclass={0x2c, 0x29, 0xb08, 0x70bd25, 0x25dfdbfb, {0x0, r1, {0xb, 0xfffe}, {0x7, 0xfff3}, {0x7}}, [@TCA_RATE={0x8, 0x5, {0x80, 0x7f}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4) 06:14:44 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:44 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 281.610727][T10319] IPVS: ftp: loaded support on port[0] = 21 [ 281.664147][T10322] IPVS: ftp: loaded support on port[0] = 21 06:14:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x32, &(0x7f0000000200)=',\'posix_acl_access\\$nodevlo-mime_type\\/keyringself'}, 0x30) syz_open_procfs(r1, &(0x7f0000000280)='net/connector\x00') r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x288602, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{0x8, 0x7, 0x559, 0x3}, {0x2, 0x3, 0x9, 0x20}, {0x100, 0x2, 0x1f, 0x6}, {0x10001, 0x9, 0xffffffff, 0x9}, {0x7fffffff, 0xfffffffffffffffe, 0x2, 0x7}, {0x2, 0x8, 0x10000, 0x4}, {0x1, 0x0, 0xde, 0x7}, {0xfffffffffffffff8, 0x292, 0x9, 0x3}, {0x5a75, 0x4, 0x1af0, 0x4}, {0x2, 0x9, 0x4, 0x6}]}, 0x10) 06:14:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4080, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x1002, 0x2000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="120000000010000011000000670000000000000000000000eb3796c3f5d0cf298508266961d49197eb78de9e7a5048f94452b26e545bc0ff392013e0cad1cbbbd9821b8fdaddce14f07d731a39c93c81c3ca728cc0ee427fe1272b914994592a40e9c847832eb1a253fca7ad2818bf09b84e38d2949c0a538deeb0b762270a30483293175725ae94b49dde7d76b6e065e57b02000000b0e66f050000559e873b2b601d42c27dc44b0000e2db41d2a400945f5a62a6eba19eb72926d85d3600002e6ee7d4362b027abec5b6b4364d7e51dc8d083f81df862b766f74b0ad8a4d5076bf0519879184f9a48403e526d4be5dac55d47946796ffca4f97c086e1ab43cad1de665e68147af16764d88c13d851bcfa990fcc07b165facbafd8dac6f1929d2560277b91dba9a3ce4c11dbe7200d17792660e4c5482df4d7575b25a89ab39485f2b03711053fe20b0cc67f2d7f92477b817890d03db7230f84cff0437645c8a066826a16a6fea8639e9c041a6651cedda0ac76061497cb24b957d841fa09c80c395c2c0e561de5e057f410a62b06cbdc471a537e99dc99555a1554355791286a7848258cb7cfb2b773de9b1dcdb2e2e222b79e8be9e87a78233b5ed4c5d1ef9cede5031ae99ad8c19eaafc683b398b2d7e423b9f4e900e73b3b5309220e8fa60bd3df98ffd19dd3e75da09052ca4dfc9931770ceb0f5ddc558383aaeaa0f79f16c00770d5b89e889aeef547e29c91336c3d46f39935deeb3c8334fc4d9eb6d1f56062a8dbad7f3cfeca6b7e42bc00cbbfd229cd1827e2cfa53f3262222d3a5d12f9d803c0878c487f239f218ba23244f9cfc42e27739d432d"], 0x18}}], 0x2, 0x0) 06:14:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000000c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r3}) close(r4) getsockopt$rose(r2, 0x104, 0x6, &(0x7f0000000040), &(0x7f0000000100)=0x4) 06:14:45 executing program 3: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:45 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffefffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000080)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000200)=0x80000000, &(0x7f0000000280)=0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0xa0, "8874eb1cc3cea1985800a42347970b2bdea2410c02b2b80990835e97098f367a4c5b0407b8fd063121cf6be001a2dc09998ece090538170698cf0e2a1f498606f907bf5aeb58b77b64e81826259a533d9f592a111802a16910d0223f4f2c3654f996f523a46a978543a218a893d1dfae5945a5f8140ed9367407bb7171324423c59a20800d755cd18d8e11839d0d489f8072b18d09ed9f5d66943e8e5c33aaa5"}, &(0x7f0000000180)=0xa8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={r2, @in={{0x2, 0x4e20, @local}}, 0x3, 0x9, 0x5, 0x1, 0x9}, &(0x7f00000001c0)=0x98) r3 = dup2(r0, r1) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x2, 0x7, @value=0x1}) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000040)={0x0, 0x0}) [ 282.319279][T10344] IPVS: ftp: loaded support on port[0] = 21 06:14:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x32, &(0x7f0000000200)=',\'posix_acl_access\\$nodevlo-mime_type\\/keyringself'}, 0x30) syz_open_procfs(r1, &(0x7f0000000280)='net/connector\x00') r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x288602, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{0x8, 0x7, 0x559, 0x3}, {0x2, 0x3, 0x9, 0x20}, {0x100, 0x2, 0x1f, 0x6}, {0x10001, 0x9, 0xffffffff, 0x9}, {0x7fffffff, 0xfffffffffffffffe, 0x2, 0x7}, {0x2, 0x8, 0x10000, 0x4}, {0x1, 0x0, 0xde, 0x7}, {0xfffffffffffffff8, 0x292, 0x9, 0x3}, {0x5a75, 0x4, 0x1af0, 0x4}, {0x2, 0x9, 0x4, 0x6}]}, 0x10) [ 282.659209][T10346] IPVS: ftp: loaded support on port[0] = 21 06:14:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:46 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x0, 0x3, 0x8}) ppoll(&(0x7f0000000040)=[{r0, 0x2608}, {r0, 0x48}, {r0, 0x200}, {r0, 0x80}, {r0, 0x4c1}], 0x5, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x101}, 0x8) 06:14:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x6, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffefffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000080)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000200)=0x80000000, &(0x7f0000000280)=0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0xa0, "8874eb1cc3cea1985800a42347970b2bdea2410c02b2b80990835e97098f367a4c5b0407b8fd063121cf6be001a2dc09998ece090538170698cf0e2a1f498606f907bf5aeb58b77b64e81826259a533d9f592a111802a16910d0223f4f2c3654f996f523a46a978543a218a893d1dfae5945a5f8140ed9367407bb7171324423c59a20800d755cd18d8e11839d0d489f8072b18d09ed9f5d66943e8e5c33aaa5"}, &(0x7f0000000180)=0xa8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={r2, @in={{0x2, 0x4e20, @local}}, 0x3, 0x9, 0x5, 0x1, 0x9}, &(0x7f00000001c0)=0x98) r3 = dup2(r0, r1) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x2, 0x7, @value=0x1}) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000040)={0x0, 0x0}) [ 282.913737][T10368] IPVS: ftp: loaded support on port[0] = 21 06:14:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r4 = dup(r0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)=0x0) ptrace$getregset(0x4204, r5, 0x202, &(0x7f0000000080)={&(0x7f0000000140)=""/112, 0x70}) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @empty}, 0x10) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000100)={0x8019, 0x40, 0x4}) recvfrom$ax25(r4, &(0x7f0000000200)=""/137, 0x89, 0x2001, &(0x7f00000002c0)={{0x3, @null, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null]}, 0x48) r6 = dup3(r0, r2, 0x0) write$USERIO_CMD_REGISTER(r4, &(0x7f00000001c0)={0x0, 0x1}, 0x2) setreuid(r1, r1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000680)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}], {0x4, 0x2}, [{0x8, 0x2, r7}, {0x8, 0x4, r8}, {0x8, 0x1, r9}, {0x8, 0x6, r10}, {0x8, 0x1, r11}, {0x8, 0x4, r12}, {0x8, 0x2, r13}], {0x10, 0x2}, {0x20, 0x1}}, 0x64, 0x2) perf_event_open(0x0, 0x0, 0xa, r6, 0x2) 06:14:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:49 executing program 3: socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x1, r0}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000000c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r3}) close(r4) getsockopt$rose(r2, 0x104, 0x6, &(0x7f0000000040), &(0x7f0000000100)=0x4) 06:14:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x2, 0x200000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000000c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r3}) close(r4) getsockopt$rose(r2, 0x104, 0x6, &(0x7f0000000040), &(0x7f0000000100)=0x4) 06:14:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x14000, 0x0) 06:14:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x8, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 285.957606][T10414] IPVS: ftp: loaded support on port[0] = 21 [ 285.988002][T10417] IPVS: ftp: loaded support on port[0] = 21 06:14:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x9, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:49 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 286.619273][T10435] IPVS: ftp: loaded support on port[0] = 21 [ 286.657096][T10436] IPVS: ftp: loaded support on port[0] = 21 06:14:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 287.109742][T10437] IPVS: ftp: loaded support on port[0] = 21 06:14:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xb, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:50 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x2, @broadcast, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x5}, 0x2c) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x102, 0x3, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @loopback}, {0x7, @local}, 0x10, {0x2, 0x4e22, @multicast2}, 'team_slave_0\x00'}) r2 = getpid() ptrace(0x421f, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x4050) 06:14:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) [ 287.585599][T10451] IPVS: ftp: loaded support on port[0] = 21 [ 287.590940][T10450] IPVS: ftp: loaded support on port[0] = 21 06:14:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, 0x0) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xc, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f0000000100)=@abs={0x0, 0x0, 0xfa0}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000001940)='^', 0x1}], 0x1}, 0x8044) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="83", 0x1}], 0x1}, 0x0) 06:14:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) connect(r2, &(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @bcast, @null, @bcast, @bcast, @bcast, @netrom, @null]}, 0x80) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 288.266136][T10467] IPVS: ftp: loaded support on port[0] = 21 06:14:51 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x2, @broadcast, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x5}, 0x2c) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x102, 0x3, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @loopback}, {0x7, @local}, 0x10, {0x2, 0x4e22, @multicast2}, 'team_slave_0\x00'}) r2 = getpid() ptrace(0x421f, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x4050) [ 288.348649][T10481] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 288.415540][T10469] IPVS: ftp: loaded support on port[0] = 21 06:14:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xd, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:52 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x2, @broadcast, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x5}, 0x2c) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x102, 0x3, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @loopback}, {0x7, @local}, 0x10, {0x2, 0x4e22, @multicast2}, 'team_slave_0\x00'}) r2 = getpid() ptrace(0x421f, r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x4050) 06:14:52 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:52 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:52 executing program 2: mq_open(&(0x7f0000000240)='..-vboxnet1!vmnet1\x00', 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/115) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)=0x2) 06:14:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xe, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 289.042134][T10499] IPVS: ftp: loaded support on port[0] = 21 [ 289.143656][T10505] IPVS: ftp: loaded support on port[0] = 21 06:14:52 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x27, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x67, 0x0, 0x0, 0x2ec, 0xfffffdfd, 0x0}) 06:14:52 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80304d65, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000400)='ns/net\x00') ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x1, 0x4, 0x5, 0x0, 0x1f, 0x1000, 0x5000, [], 0x80000000}) fcntl$setflags(r0, 0x2, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r2, 0xff}, 0x8) 06:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x2, 0x8032, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000000)={0xfffffffffffff117, 0x7, 0x5}) 06:14:52 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 289.613129][T10513] binder: 10511:10513 ioctl c018620c 20000040 returned -1 06:14:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xf, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000001c0)={0x20, 0x4}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x101000) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, &(0x7f0000000040), 0x2) 06:14:53 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x321, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) setuid(0x0) [ 289.861221][T10528] IPVS: ftp: loaded support on port[0] = 21 [ 289.994151][T10531] IPVS: ftp: loaded support on port[0] = 21 06:14:53 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de836b2f34571ba0c73681d40bab7601f699306c64543cc2681eda16f45a1ace95c8f01854ed556adf85dce2291c3c2f83cb0e154c5a45752e669379835e480abf49515784b5dc600f7595d86cfe1113aabcdcc50262dbf"], 0xa3) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 06:14:53 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x10, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:53 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x22}, 0xd5d, 0x3, 0x3, 0x1, 0x7, 0x915}, 0x20) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 06:14:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x9, &(0x7f0000000100)=0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 06:14:53 executing program 3: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x28, r2, 0x821, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x810, r0, 0x0) [ 290.635544][T10550] IPVS: ftp: loaded support on port[0] = 21 06:14:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 291.225855][ T26] audit: type=1800 audit(1561616094.484:33): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16768 res=0 [ 291.257298][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 291.257342][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.257350][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:14:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x11, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 291.257417][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:14:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 291.319782][T10562] Enabling of bearer rejected, failed to enable media 06:14:54 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de836b2f34571ba0c73681d40bab7601f699306c64543cc2681eda16f45a1ace95c8f01854ed556adf85dce2291c3c2f83cb0e154c5a45752e669379835e480abf49515784b5dc600f7595d86cfe1113aabcdcc50262dbf"], 0xa3) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 291.381377][T10569] Enabling of bearer rejected, failed to enable media [ 291.496789][T10568] IPVS: ftp: loaded support on port[0] = 21 [ 291.559355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.565795][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:14:54 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000380)='./file0/file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") chdir(&(0x7f0000000100)='./file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x8) symlink(&(0x7f0000000140)='..', &(0x7f0000000440)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0/file1\x00', 0xe, 0x2) mount(&(0x7f0000000180)=@filename='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x1010, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x1000000000000102}, 0xffffff2a) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f0000000400)=""/51, 0x33) 06:14:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x12, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 292.028937][T10588] IPVS: ftp: loaded support on port[0] = 21 06:14:55 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x80014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f000019b000/0x4000)=nil, 0x4000, 0x4, 0x40813, r1, 0x0) r3 = geteuid() r4 = getgid() fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff]) lstat(&(0x7f0000000540)='./bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r11 = getuid() stat(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = geteuid() lstat(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000900)={0x3f8, 0xfffffffffffffffe, 0x1, [{{0x4, 0x2, 0x1, 0x7ff, 0x4, 0x0, {0x1, 0x200, 0x7fffffff, 0x100, 0x5, 0x6, 0x98, 0x6, 0x1, 0x5, 0x1f, r3, r4, 0x7fff, 0xa03d}}, {0x3, 0x3ff, 0x1, 0xfffffffffffffffe, ')'}}, {{0x5, 0x2, 0x2, 0xc28, 0x8, 0xfffffffffffffaed, {0x6, 0x6, 0x1, 0x5, 0x8, 0x1ff, 0x7ff, 0x2, 0x4, 0x5, 0x27d8, r5, r6, 0x400, 0x8000}}, {0x1, 0x0, 0x27, 0x7, '&security}(GPLuser,\\s\\vboxnet1eth1nodev'}}, {{0x1, 0x0, 0x4, 0x80000000, 0x5, 0x5, {0x5, 0x7fffffff, 0x6e6f, 0x0, 0x1, 0x33b, 0x7fffffff, 0x6, 0x8000, 0xab5, 0x7, r7, r8, 0x9, 0xc3da}}, {0x2, 0x1, 0xd, 0x63, 'vmnet0system$'}}, {{0x3, 0x3, 0x7, 0x4, 0x5, 0x2d, {0x6, 0x5, 0x7fff, 0x1f, 0xf4a, 0x0, 0x39, 0x5, 0x1ff, 0x6b4, 0x6, r9, r10, 0x2, 0x2}}, {0x1, 0x7fff, 0x14, 0x200, 'vboxnet0vboxnet1eth1'}}, {{0x0, 0x0, 0x20, 0x1, 0x3, 0x7, {0x2, 0xfff, 0x5, 0x101, 0x4, 0x2737, 0x1, 0x0, 0x4423, 0x5, 0x8316, r11, r12, 0xb8, 0x4}}, {0x0, 0x0, 0x0, 0xa0}}, {{0x1, 0x0, 0x2, 0x3, 0xffffffff7fffffff, 0xe333, {0x1, 0x4, 0x5, 0x9740, 0x5, 0x5000000000000, 0x7, 0x4, 0x101, 0x1, 0x1, r13, r14, 0x1f09c893}}, {0x5, 0x4, 0x0, 0x5}}]}, 0x3f8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r15, 0x4, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000100)="05d47b6cb4f98e4b75da755707ad686741e5e6578e665156edecfbd2463f887bd3c930f2d6b0e6061dac63149d41e47ac946f6e35258d29108f79b7921621b606cf9d84a34df3220ac9b02f34ede6edc71cfc2cdb1cb30a32f030248e69527fec4c4fae8b5286688c35dbcbfb0ffdbb0caaa73614121d9d6a250aba8ee6ad58e524016c71175da45468648c3fc813570bb83e27e3f5e2d1d6ea9f637f7594833aea375e1aab3b3245d2293d06891acecc420ea56d06ff7ebda83f63c13c5980e1c766f14d3ac59765a05b5bf7e84bd9d14f3774b2899af5041965fbbd385a72d75237b", 0xe3, 0xde10, 0x0, 0x1, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x400, r0, &(0x7f0000000240)="0d9a25021aff29d4565ea51626cf40c7437b9b0cf721c6a21a6ebd4752aa673f774db9206632908d6e51326d0f44ffa6eb", 0x31, 0x9, 0x0, 0x1, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f00000002c0)="bf9cf8a765a599d8613c783414c88a268f222e0443d0ecd7e1edc37caa5fdf566afc491dfa901c8b1870610330cbf6369afffa0727ba7fd25bc58bd4899f9da6e12a61fa33803749dfb85c04cd3a66210c223e4a1410fa3246bcf6b313935a866f19c4b3bcb91e2648edc4e368867cf232d5038bd01be7ecd70d09175ae150d4afb7bcef473fc6e4acf029793f478acdb42e7747328a18be875b18ec95f14b8f2de7d23662ce7efed527a6fc", 0xac, 0x0, 0x0, 0x0, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f00000003c0)="9d9f0df6a90791b1134615f2270b5fe8f12b0dd025c744d5634ed07976", 0x1d, 0x790, 0x0, 0x3, r2}]) 06:14:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff01, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) 06:14:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x13, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:55 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x2000) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x7c, &(0x7f0000000140)=[{&(0x7f0000003480)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000180)={0x38, 0x8000}) [ 292.604969][T10604] IPVS: ftp: loaded support on port[0] = 21 06:14:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0xff) 06:14:55 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de836b2f34571ba0c73681d40bab7601f699306c64543cc2681eda16f45a1ace95c8f01854ed556adf85dce2291c3c2f83cb0e154c5a45752e669379835e480abf49515784b5dc600f7595d86cfe1113aabcdcc50262dbf"], 0xa3) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 06:14:56 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x14, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0xee66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x200000000, 0x800000000000000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x258) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x35, &(0x7f00000009c0)=ANY=[@ANYBLOB="aaaaaaaaaa2189be79ad14d20806031b000006030003aaaaaaaaaaaa4a42220180c20000e591f82f05f0c717214a6ec1d139ca002e35a0922d587d4b27b58fd37869e8af"], 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) creat(&(0x7f0000000980)='./file0\x00', 0x100) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x0, @multicast2, 0x4e24, 0x4, 'lc\x00', 0xd, 0x0, 0x33}, 0x2c) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000008c0)={'rose0\x00', {0x2, 0x4e22, @rand_addr=0x9}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r6, 0x3}}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x1) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f00000004c0)) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) [ 292.933003][T10626] IPVS: ftp: loaded support on port[0] = 21 06:14:56 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 293.276266][T10638] IPVS: ftp: loaded support on port[0] = 21 06:14:57 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="828eec34e66e93db1b4f343f3905cfdabcff119792c3d1487cdc5674593065752e919acdea64e38e9863e29099ba4a924ffd9a5dfe224d6004e1958df571cc9995028e06000000d3b680138de836b2f34571ba0c73681d40bab7601f699306c64543cc2681eda16f45a1ace95c8f01854ed556adf85dce2291c3c2f83cb0e154c5a45752e669379835e480abf49515784b5dc600f7595d86cfe1113aabcdcc50262dbf"], 0xa3) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 06:14:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0xee66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x200000000, 0x800000000000000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000e2ffffff0000000000000000000000000000000000000000ffffffff01000000050000000000000000006e7230000000000000000000000070edc56d47c95c7f0000000000000000000079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000fd0000000000aaaaaaaaaa00fd000301000000007000000020010000500100006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000080000000000000342ab9f2ad66889400feffffff00000000000000010009e73ae0136b08dcfca5ffbe55670172bc3c3c3d4bcf2701974f4e000000000000000000000000000000000000000000000000000000500000000000000006000000090002000000000063ae1307c9e60b54e0f8dc6a13e052bf024cdb48fe2ed47cd545241b64b9952440dc1f265eea6de2a1c80c19619d21212499fb7dc07196a0f0cb57fddb269c6e00000000415544495400"]}, 0x258) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x35, &(0x7f00000009c0)=ANY=[@ANYBLOB="aaaaaaaaaa2189be79ad14d20806031b000006030003aaaaaaaaaaaa4a42220180c20000e591f82f05f0c717214a6ec1d139ca002e35a0922d587d4b27b58fd37869e8af"], 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) creat(&(0x7f0000000980)='./file0\x00', 0x100) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x0, @multicast2, 0x4e24, 0x4, 'lc\x00', 0xd, 0x0, 0x33}, 0x2c) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000008c0)={'rose0\x00', {0x2, 0x4e22, @rand_addr=0x9}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r6, 0x3}}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x1) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f00000004c0)) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) 06:14:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="b920e71dc8f3bc62a4171d93f88f284ba42682c6055e83f58ca4d4060a5889c1e8a7ca78796ec625", 0x28}], 0x1}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002680)=""/126, 0x7e}], 0x1}, 0x0) 06:14:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x15, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {r0, 0x21c0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e008d1) ppoll(&(0x7f0000000800)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, &(0x7f0000000180), 0x8) shutdown(r1, 0x0) [ 293.846417][T10651] IPVS: ftp: loaded support on port[0] = 21 06:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/216, 0xd8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) msgctl$IPC_INFO(0x0, 0x3, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:14:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x16, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 06:14:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x17, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) [ 294.835153][T10691] IPVS: ftp: loaded support on port[0] = 21 06:14:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7fffffff}, 0x10) r3 = dup(r2) getpeername$unix(r1, 0x0, &(0x7f0000000140)) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:14:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x11a) 06:14:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x18, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:58 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000140)=[{0x0, 0x3da}], 0x1}, 0x0) 06:14:58 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:14:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x19, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/216, 0xd8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) ftruncate(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x4e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x10101, 0x0, 0x0, 0x800e00c6e) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x68}, {0xffffffffffffffff, 0x80}, {}, {r4, 0x2}, {}, {}], 0x6, 0x2aa) shutdown(r3, 0x0) [ 295.171547][T10710] IPVS: ftp: loaded support on port[0] = 21 06:14:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x1a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 295.364966][T10702] device nr0 entered promiscuous mode 06:14:58 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7fffffff}, 0x10) r3 = dup(r2) getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:14:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x1b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e008d7) [ 295.595222][T10738] IPVS: ftp: loaded support on port[0] = 21 06:14:59 executing program 4: unshare(0x400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000040), 0x4) 06:14:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x1c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:59 executing program 2: poll(&(0x7f0000000040)=[{}, {0xffffffffffffffff, 0x80}, {}, {}], 0x4, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x187bd3a3, 0x0, 0x0, 0x800e0060e) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140)=0x401, 0x4) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 06:14:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 296.230417][T10762] IPVS: ftp: loaded support on port[0] = 21 06:14:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x1d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/216, 0xd8}, {0x0}, {0x0}], 0x3}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) msgget$private(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:14:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 296.475666][T10778] IPVS: ftp: loaded support on port[0] = 21 06:14:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x1e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:14:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:14:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7fffffff}, 0x10) r3 = dup(r2) sendmsg(0xffffffffffffffff, 0x0, 0x20000) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:14:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x21, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 296.763923][T10799] IPVS: ftp: loaded support on port[0] = 21 06:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001a00)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/228, 0xe4}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x256}, 0x10) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/73, 0x49}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 06:15:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x22, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:00 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000640)) syz_open_dev$media(&(0x7f0000001800)='/dev/media#\x00', 0x0, 0x400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x7fff, 0x0, 0x0, 0x84000, 0x8, 0xa00, 0x8, 0x7fff, 0x0, 0x17400000000, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x757, 0x40, 0x401, 0x8001, 0x1, 0x7f, 0xa8d7, 0x9, 0x7ff, 0x200, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x2}, 0x14004, 0x0, 0x8, 0x7, 0x3, 0x1f47, 0x800}, 0x0, 0xd, r0, 0x0) 06:15:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 06:15:00 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:00 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 06:15:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x23, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:00 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x17400000000, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x757, 0x40, 0x0, 0x0, 0x1, 0x0, 0xa8d7, 0x9, 0x7ff, 0x200, 0x10000, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x14004, 0x0, 0x8, 0x7, 0x0, 0x1f47}, 0x0, 0xd, r0, 0x0) [ 297.410873][T10828] IPVS: ftp: loaded support on port[0] = 21 [ 297.479490][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.485525][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:15:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x24, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:00 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x13, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:15:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000007e6c5c2c7f52c24f0200130002000020000000000000000105000600200000000a000000000000ff0f0000000000000000001f00000000000009200000000000020001000000000000000002000098ba05000500000000000a00000000ff7f00ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 06:15:01 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f00000002c0)=ANY=[@ANYBLOB='\a']) dup2(r1, r0) 06:15:01 executing program 0: 06:15:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x25, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 297.967863][T10861] IPVS: ftp: loaded support on port[0] = 21 06:15:01 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000007e6c5c2c7f52c24f0200130002000020000000000000000105000600200000000a000000000000ff0f0000000000000000001f00000000000009200000000000020001000000000000000002000098ba05000500000000000a00000000ff7f00ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 06:15:01 executing program 0: 06:15:01 executing program 4: 06:15:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x26, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:01 executing program 0: [ 298.505189][T10881] IPVS: ftp: loaded support on port[0] = 21 06:15:01 executing program 3: 06:15:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7f, 0x2000) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)=0x800080010001) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000001c0)) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0xfffffffffffffdaa) creat(&(0x7f00000000c0)='./bus\x00', 0x100000000100) lsetxattr$trusted_overlay_origin(&(0x7f0000000480)='./bus\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f00000006c0)='y\x00', 0x0, 0x1) bind(r0, &(0x7f0000000280)=@sco={0x1f, {0x6, 0x100000000, 0x9d4, 0x6, 0xffff, 0x100000000}}, 0x80) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000740)) r4 = dup(r3) ioctl$FICLONE(r0, 0x40049409, r4) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000200)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 06:15:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x18, 0x1, 0x48}]}, &(0x7f0000f6bffb)='\xd5$\xe8\x83', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:15:01 executing program 0: 06:15:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x27, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:02 executing program 0: [ 298.797342][T10903] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 298.999006][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.004942][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:15:02 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:02 executing program 4: 06:15:02 executing program 3: 06:15:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x28, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:02 executing program 0: [ 299.158933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.164926][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:15:02 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x100000000) 06:15:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x100000000) [ 299.527827][T10935] IPVS: ftp: loaded support on port[0] = 21 06:15:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7f, 0x2000) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)=0x800080010001) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000001c0)) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0xfffffffffffffdaa) creat(&(0x7f00000000c0)='./bus\x00', 0x100000000100) lsetxattr$trusted_overlay_origin(&(0x7f0000000480)='./bus\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f00000006c0)='y\x00', 0x0, 0x1) bind(r0, &(0x7f0000000280)=@sco={0x1f, {0x6, 0x100000000, 0x9d4, 0x6, 0xffff, 0x100000000}}, 0x80) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000740)) r4 = dup(r3) ioctl$FICLONE(r0, 0x40049409, r4) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000200)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 06:15:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x29, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:03 executing program 0: unshare(0x400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000040), 0x4) 06:15:03 executing program 4: unshare(0x400) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000040), 0x4) 06:15:03 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0xc, 0x11, [@generic="802fc3af0d98"]}]}, 0x20}, 0x1, 0x6087ffffffff}, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000180)=""/79) [ 299.879385][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.885426][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 299.958862][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.964779][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 300.158200][T10982] sysfs: cannot create duplicate filename '/class/ieee80211/€!ï ˜' [ 300.167049][T10982] CPU: 1 PID: 10982 Comm: syz-executor.0 Not tainted 5.2.0-rc6-next-20190626 #23 [ 300.176569][T10982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.186621][T10982] Call Trace: [ 300.190701][T10982] dump_stack+0x172/0x1f0 [ 300.195063][T10982] sysfs_warn_dup.cold+0x1c/0x2c [ 300.200408][T10982] sysfs_do_create_link_sd.isra.0+0x116/0x130 [ 300.207587][T10982] sysfs_create_link+0x65/0xc0 [ 300.213237][T10982] device_add+0x75c/0x17a0 [ 300.217733][T10982] ? mark_lock+0xc0/0x11e0 [ 300.222160][T10982] ? get_device_parent.isra.0+0x560/0x560 [ 300.228015][T10982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.234354][T10982] wiphy_register+0x1922/0x24a0 [ 300.239238][T10982] ? wiphy_unregister+0x1030/0x1030 [ 300.244456][T10982] ? rcu_read_lock_sched_held+0x110/0x130 [ 300.250368][T10982] ? __kmalloc+0x605/0x770 [ 300.254832][T10982] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 300.260745][T10982] ? lockdep_hardirqs_on+0x418/0x5d0 [ 300.266040][T10982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.272477][T10982] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 300.278630][T10982] ieee80211_register_hw+0x1524/0x3890 [ 300.284459][T10982] ? find_held_lock+0x11/0x130 [ 300.293251][T10982] ? ieee80211_free_ack_frame+0x60/0x60 [ 300.298816][T10982] ? memset+0x32/0x40 [ 300.302806][T10982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.309052][T10982] ? __hrtimer_init+0xe1/0x250 [ 300.313899][T10982] mac80211_hwsim_new_radio+0x20d2/0x4340 [ 300.319822][T10982] ? hwsim_register_received_nl+0x420/0x420 [ 300.325718][T10982] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 300.331626][T10982] hwsim_new_radio_nl+0x9e3/0x1070 [ 300.336733][T10982] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 300.342773][T10982] ? nla_memcpy+0xb0/0xb0 [ 300.347109][T10982] ? __nla_parse+0x43/0x60 [ 300.351590][T10982] genl_family_rcv_msg+0x74b/0xf90 [ 300.356697][T10982] ? genl_unregister_family+0x7b0/0x7b0 [ 300.362348][T10982] ? kasan_check_read+0x11/0x20 [ 300.367203][T10982] ? __lock_acquire+0x1700/0x4c20 [ 300.372265][T10982] ? __dev_queue_xmit+0xbb5/0x3650 [ 300.378086][T10982] genl_rcv_msg+0xca/0x16c [ 300.383667][T10982] netlink_rcv_skb+0x177/0x450 [ 300.388536][T10982] ? genl_family_rcv_msg+0xf90/0xf90 [ 300.394076][T10982] ? netlink_ack+0xb30/0xb30 [ 300.398656][T10982] ? kasan_check_write+0x14/0x20 [ 300.403860][T10982] ? netlink_deliver_tap+0x254/0xbf0 [ 300.409248][T10982] genl_rcv+0x29/0x40 [ 300.413243][T10982] netlink_unicast+0x531/0x710 [ 300.418003][T10982] ? netlink_attachskb+0x7c0/0x7c0 [ 300.423109][T10982] ? _copy_from_iter_full+0x25d/0x8a0 [ 300.428563][T10982] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 300.436237][T10982] ? __check_object_size+0x3d/0x43c [ 300.441447][T10982] netlink_sendmsg+0x8ae/0xd70 [ 300.446303][T10982] ? netlink_unicast+0x710/0x710 [ 300.451330][T10982] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 300.456875][T10982] ? apparmor_socket_sendmsg+0x2a/0x30 [ 300.462336][T10982] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.468675][T10982] ? security_socket_sendmsg+0x8d/0xc0 [ 300.474661][T10982] ? netlink_unicast+0x710/0x710 [ 300.479882][T10982] sock_sendmsg+0xd7/0x130 [ 300.484317][T10982] ___sys_sendmsg+0x803/0x920 [ 300.489618][T10982] ? copy_msghdr_from_user+0x430/0x430 [ 300.495200][T10982] ? kasan_check_read+0x11/0x20 [ 300.500175][T10982] ? __fget+0x384/0x560 [ 300.504428][T10982] ? ksys_dup3+0x3e0/0x3e0 [ 300.508951][T10982] ? __fget_light+0x1a9/0x230 [ 300.513665][T10982] ? __fdget+0x1b/0x20 [ 300.517913][T10982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.524880][T10982] __sys_sendmsg+0x105/0x1d0 [ 300.529740][T10982] ? __ia32_sys_shutdown+0x80/0x80 [ 300.534897][T10982] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 300.540451][T10982] ? do_syscall_64+0x26/0x6a0 [ 300.545217][T10982] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.551377][T10982] ? do_syscall_64+0x26/0x6a0 [ 300.556076][T10982] __x64_sys_sendmsg+0x78/0xb0 [ 300.560860][T10982] do_syscall_64+0xfd/0x6a0 [ 300.565751][T10982] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.572938][T10982] RIP: 0033:0x459519 [ 300.577048][T10982] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.596879][T10982] RSP: 002b:00007fbe6d326c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 300.605382][T10982] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 300.613376][T10982] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 300.621439][T10982] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 300.629537][T10982] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe6d3276d4 [ 300.637509][T10982] R13: 00000000004c7214 R14: 00000000004dc668 R15: 00000000ffffffff 06:15:05 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x2a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x100000000) 06:15:05 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000004c0)={0x2}) 06:15:05 executing program 0: 06:15:05 executing program 2: 06:15:06 executing program 0: 06:15:06 executing program 4: 06:15:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x2b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:06 executing program 2: 06:15:06 executing program 0: [ 303.026125][T11008] IPVS: ftp: loaded support on port[0] = 21 06:15:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000004}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:15:06 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:15:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x2c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="fe5bcc15add63afde2b786575921c174", 0x10}], 0x1}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002680)=""/126, 0x7e}], 0x1}, 0x0) 06:15:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x100000000) 06:15:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000940)='memory.events\x00\xd3)P\x84\x1f\xab\xed4\xc2]\x00[\x05\x93r\xe4\x9c\xab\"\xa39\\\xf9SO\xdc\xad\x90MP`q\x02\t\xaa3\x10\x8c\x126\x93\xc0\xb0\xaaHg\xae\x11\xbf\x04i\xe9\x16@\x8c\xcet\xbe\xfbq\xe0\x8f(\xa0\xdd\x1eS\xab\xbe\xbd*6\x93\b\xa4J\x8et\xa57J\x19N\x91J\xf9Z\xe2=\xd60x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x2f, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 304.392133][T11073] IPVS: ftp: loaded support on port[0] = 21 06:15:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f0000000900)={0x2, 0x70, 0xee66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x200000000, 0x800000000000000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x258) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x35, &(0x7f00000009c0)=ANY=[@ANYBLOB="aaaaaaaaaa2189be79ad14d20806031b000006030003aaaaaaaaaaaa4a42220180c20000e591f82f05f0c717214a6ec1d139ca002e35a0922d587d4b27b58fd37869e8af"], 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) creat(&(0x7f0000000980)='./file0\x00', 0x100) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000003c0)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x0, @multicast2, 0x4e24, 0x4, 'lc\x00', 0xd, 0x0, 0x33}, 0x2c) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000008c0)={'rose0\x00', {0x2, 0x4e22, @rand_addr=0x9}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r6, 0x3}}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x1) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f00000004c0)) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) 06:15:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x81) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x80000000}, &(0x7f0000000180)=0x8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @local}}) [ 304.777245][T11088] IPVS: ftp: loaded support on port[0] = 21 06:15:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x204400, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) r3 = getuid() getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000740)=0x0) r6 = getuid() getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), &(0x7f0000000800)) sendmmsg$unix(r1, &(0x7f0000002bc0)=[{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000940)="d37ac9264b033a5c8c8de1d20d064a2bb011975d8bfdefc54fd963ce7ce4961aff96f144b718b505451999320617d2602178b9e5357e2385773fd2cfbc97b2aa2ef70bd3308cffb0dba8e41e0c4279b190cae26aceb3c1db027cc061a6bc15267b37b5892d6c29e296fe61f78b5446d45d965f51589f29d8a077637b985e5339d813db1e00a57199cf6349b8f12503988ff10a4849f85876fa9a9fae83b9df5b846f0690b16edd35ee3957f1f1d42f7e802aaca1b83a4758ea8dfd2aae12ccbdedbfb0a6aa31e6d39a30c5e5896bdda2309c448edaef6809b3f5a85a209d828185b89e17532de0630ce782616ae45fe429aba9afe96a325c03125196620c2c4c629286ee5eacd182c5f4337e4bb18030e373fb3cd7d90d28fbeaf375119b627dd5557b4abc126ae6a10684fb748a9bf2eb0d2a24565dbf96464dfe8256c324ead7b12440f3d5354b32f46dea3284415f5c2c603f684ee6296f807c8c553d1a868766c997da70647ab32dc660fdf1f67df04c518a114704c1b22b5572985159722e522bc100b77db8423d639e8196c5466ca12d77199346b7bf3d789de40e8634e177f81719ad30d4117141b7da64849dd8064771e58454e764a305264d769fe0e7e0e7dee25e28704af77e96e1f7783f1097d43954755fb1c3517dc7a189f0a3ced6a430e49d31f817df1aca30eceb773bb964043c8b15e89a2f6d758f468880f63c95daf2093db9c15fb23943d673e503017d5ce8d98e86e3c3647836538eded51823d98bdeea99bf85e851a965eac52256b38586b587cb256058c0c786d4984255519d43a4869b74d4f4993d70e193ab2af05004003e57f1222d9bcd551f15da2652ab43a2aa73b6515389929f69cb981fc45595ca35b45317fc4245930bf514e19108a2c64c49da4b5e5c8a6bb17aebe7386140243df4f7140c20353340f33e77745e0318442160a45b84df5ebf17ffc4e2c6cbda883350d1d2e873ef8b00d58d9075de0f67ebe6c69a917a944afc764632407d0b36c9e7ae7316f434305152ecb5d5dfc50e2f150d0a6eeda5218094d91fee293d142c93b68e9e840f4870e6424a16731ac00422f1205e49bec408aba3dd4d143a612747be8a604c0f9360a4b3a7288dceac29b6a9a9eee413f5bf7a19a6fdc8f3e79e8f67df09ee2be66f7dc06d07b2671994b2a7c1c3a4276bfe43eb043b0876008aadc66a57a669bd442632194efcd682044b24a0784d4d860388d5622a8450caa65da9c66425f51d3e2013698067ffb0d7bad71370cde085f6033f06e766625d9297d9ceb520af56892c0f282b36757070e864fe3ea477939d209eb6dcacea42b3a2dc30b1c2fae4477ec85cbc362f543c611732d0da6a6d7b4d2717a1bce2d019163b3933e2d407794fa20833f7fac479064b4cf4acba7b9cf38063cf68257dce6c8daaee7d73d903f88df0389c5a12259ed46d680209ad20762eb42f9bc80124a728176ed5e89fabe99281bfac3daaac1fc5546b57c54ea3f779edfb9eed80707b33704b77d4b7c4961f4a8b9bf9ecff7ea9320ff5daa32229e2c5a992c750b4c31f1d51092ca7623ad8c5f6444530c1e96000ae2d194ec045a38e01278b5c66c8b09cd6cbdc2b5c1babafee096fe98a2b46fb6fc90fba4095d499ef36eecad5371398daf7a278c84c55dc498cedfdd2678c730b26014301b41c602c2c75cc61921600cb94c48c6dc3734afa7f575df804f566c3512bc57c66421ef1876ce3a8535d5a7863e660815dde30ba68082cab657598c39e944ff2608703485735efbc8d136b8227edaeb91367de67e7ac47de72c8128a4c3d8bd8c8da53bb13248d62f770bde1588e0983ae07a3933e02b3e7eb42b992021fe516f21bd2fecbe306925a92dc499f8816a190ad4fccc1ac1c957d85a25df099554c9db50e74c9af257fb50c47b61f3e4a896473f939c452cb72a5e47e670fce3552051726da30a66d778073c04cbec07af374eccc1cd0d4b4130f719f80eac19ca676c1a977e2f00e79f20a4fe99bb07e380002db4b5650827d7df8d63c0162a0bcb35090e4c08d77ab99d2e31974e4456933cd6b5d03af791886328f4e191ac71543269ecf4a4afdbba2cb5a8bb86f6ae690d0c285f137439e8066cd2759e9dd63c163c6961dc69bc484332ab873f41d7c0288b33abdc7a5d8218c5110f9bb8bcf57ca448b522960e9baa379d585318509a124978aeb6861ee792a41984bc50957abc6a85f750f1bca2324759b67099934b8fb4ecaf98f5c0ddda68689041a240a21f47cb8f23f7b882328741fd1ca9d4ed98eeeaacedbd5c35423754ac0cd5fc1b719a29401c577739bbd52544faf7a1ee586d7d317db528c3dd4de18110d64716d62e86a0a5144304780bd1755a18632c6c04d4471cfef8c23241a45c43ed2a71bc6ab6e13a704469d9a49e069a9c4db957947d52af04f610c99801033c3a48a0cc2ce93e8601542c923095b2b4576e2c1f214a73e34d428019d3b249b73afffba29bff874bc0d7ab11841c4c9d2b129b89dac53841a980250f83e51b9b6f6d19862b5dfaf8a2937ef2158e6d485284e42a2c4c4e2af2265df2066cb014aaeeb4bc0161ef6ce11b44bd3a2a57eab476636db801068a2ba803fbbe8142fb6fcf9bcbc43a600e94be9204929ae77b2d33872005c6464391ded5035b3c15d5ca265282c4a01cf5b3ecc341204cdd8c9500dc95aace096b4ad63b55450557435c56d39b885a2b61d6dad1e191e7ea128aef51fbc2faa1726e6c1b5e9deadb0abed24e8d43416f3974fa5996bdb39830fc8371a14ff6fc0de19a92a1c0159ae9ffcc9f2bb53787c9767cfd4cde63ed0adb61977d9df9f679d7325b368a4f31dc7ebeca46a6af7984dadc7335186d6d419acb00296751648f73a8b7387554327698e657a49826ce0fbc631d43312b335ff1f2a9e04c0b98e29a3af6a7e7071009b9b6c74e0710f0edf6bc43139ac1f3a6b313fbc0e460756396c911a19fbfc8f5c0f08cafd729dd703663fb36a745b084c33ff826ff6016ea5c16c767259226902812b03b68bae8ec523d791ca0b38f3e265448ac0b7356a304ab8f676aa5093e221fbd371ba22efb17fd1872af0b75f0d697d6888837e31122a4b54a4a32299c532d0e99c7421e992af09ea2a09b0774df9c7b2d67f03f1c85aa3c80fb59b07e2d18051bda801353852b4677c70510928bde250ca8e6a53ce23a5a4b3e5f84b351f247c6043e9f0abcdbaa6707ff994a3f9b1adf1aedbc687d9d1eb4d964b15a7c1c776ad0488bd4c3dd725bd67bfeceb4523dec21fac5d2f5cd2cb55444576da8a2ced6d97a819a46b6cd273d99bb6777d5c5e8988b044e2086d616c5d4792e96beb697c06bac464b41eaa5cdec4ce4085c8a67650f6b86f05b637f2bb2e11ff1ecb61384fa68c97ddb08ece582da89151c4cdc87b6e5eb12a02f8f7950c83a2ceb104a0dfad047be5968c991b29fcdb4957d7548222c4aa32be8d6f3e1f6e5c06263aac2e83687dfc4a947d531ad56dfea4d14500d95b067f003f9deb660d1ab322f4fdd84e5f30958fb6cddd8e6557f09adbfd9d3fb6e39b0709b7d2e486ce95f79ad56c4588c17c41bec2318620fa2a3fe0ab0a5a10d76d82a4841e30a582c8e286e208a272152d733cc7871a5adddfdcdb761dc567d7f667f42717155ee9b538df323a9b43c4fe319fb19314f32df30105cc0cfe458dc91fd57666f762a26422c7c88020fdf2a93bbee84332613e996d82de934fb2feef27a5009f052e5ca6001128e330f27fa1daea49a5f02d3129bcd022f1decf2f47472ffe3f59c943fec5a53fd8894ec9755c3ca417cf78b4e18abf4ba836e7710d00b08795aa850be413544af159252aeae62801cb476ca25b899630ae9c292ae972bdee9fbc1d5698015b5df38f9e7ede11cb4ad5de48735f3de2ab33427fa9e88c05611e71718653c30c95208df035b42332f96f31f2f04cfd7f1e549d57b30cd1e662e4cb4c53cb13db55ccf3ecbfe157adad35957e9e4a7bb805e5fa6bcdb9f682f2638efd2b5e3099847753fdb98c5ee46479203e1ccb06026e9d8e6a6669a3e485a9df4a13516f6249b6fda913486f905470fb9b5c54111376a447a7d7c39589553459d92206101b8667519cefd615e50dbf8cf1738085c231d540604f526c2f2e8f1ccab85d162967ca0a823b9c1abb0999f6d047a05c4f2def1c6c5636d7c89aebaab9e4a04b06c6056c9a9b8fb75c8e4b63eb0bd38b8aa440aac92be122d8e430dd478a6ebcc1e5d63a3307da7840151b484e6e1b66cad6cb5240c981d60860575880162464ddc25838bd64407425218b1b4cbbde2b178eb7e43823f342937019de8df91786aaada1bc1b53fea14e3a7db9384bf89c59db2f28fa6cbf20f4981442b031c03e789054442a005d6fc45f81c9e6edc6392e37c32d3799c09615b749ffefd31366db6eb3254fe7a82865160ccada7452321b6ca3c6d41696ecf4af84157e633edaf31b18175cd54bff5d106f8e37b9ffe186394cce299357ca3cfc231d75a7ab60b7fccd18055f80f11ec342834abeba63e3366510984b5b71902200fc9834696825d04ded0e1592f5c00ccc4de95251222a9916b86b89c335b7fb947ac0910be5b46ed533296a06cb6b7ed45d0e71473edfb2c3a6697b4f0a76806ee48c4c34c0a6a260191bb625be7b2030cf0d62a0e3af86f840aaca64f0fbbbcb102631cf327509e8dd0f22091c435eb88680e882adb7584acbe605c5bb8feef69a10d14d54f94d6bcea6d87d8a6bc9775cb50f6ea3e9acd3d3ee128c63d1e2d0f2503ab0d2ce4fc5b462ebbcf28f85e93bf03bd19284300c0bd85cb88f8a4ae1591ea5882d88e8609085b56d439a294402b4c8def7dfd91683e416cbcdf2c19f6cba95e99966fd8d4a88b5f13c2fb51d613a41adadce548a377f6f026577c8a38d969b2e1cad99330f23e0bbecc5011e9c58ec467cdeca18f5c4d2ab1b4af465a66fef626da991eab3a7419fa842778886ed4116cd1789af35827bd735f9fb9a9f156c8871a5a9bd46e205950a1310763f2b2ca984ed95becc70528dee5867cae9b3adaea7aab5f392db3982c17f471fb61cfabc59d7b6b3b209f044e201743b0011eea544938d937ed2c17d06d0ab3745092b37172bc49fab9728af86ebc222f773d9734c6542e490382f87b2845cfd1dae2e65c8618633fdd7562e4f63a864773407c27c4026ec275fd6fe07c9070419a41641e209b7105afd45d661dbae6cf43474075787341d408442868f2d738a855981ce18d0292ac4e3484c07f379b50c354da7891b827ada1e2897677c84937d01e8ce4988505f0826bacdb09b4a179cff96c73998f7e175ca0fd2092bba839c5f6ed1e8a7f5601346ff0cdba56594fd2d98a1cecae4a1b495036df6f93c7ee45dd0cf6ba70bba55923d77262c140c0e739494cf543b82cde102484dfb24b4b43c05d0d840c06d5e1c9e6f39bc13c1e04827e070c8ace9dd1d10bbb060d5d14971582c85f75734fdf921cbf4863f8fc3913decddb98bdebb61bde62ba71c922f5a14bd22d25e828e5b9c1f826d4f6d244f7d61dad149644320e17272ad1c2fe560b7b479d48af1d32c25928df5c0a214eaf16b3b2f7485b6337bd0422b520b2103a218f0035a070c5310a55772fe66dbbf0a539d6796dd8cb09f3bdb8ddcb5a64806e02cb9278d5337d7b822b25eddb1238a165731e9e1e5be93fd68dadf4dcb65de8ea713ae7bc58b95ddc4cacb263e31490737e63440e8c9383b3c91c2c6ce3fdb4670", 0x1000}, {&(0x7f0000000100)="21239769e5bf9cc914808cec7c05db1ade364d293c274ab064fbb9", 0x1b}, {&(0x7f0000000140)="6c3047a08d1d924260cb24a39e72796a2b7315a0bb47b1b04499ae225ff5f7fa77e26b58f546b4abfb75e7b5f9c9d22eb49d16038e2cdf04fc7ebbef3bc2d97378574e0eefac3f92720545dc08bb67d7c6f15ec8dd5d9ec98d06891e0bd7389185fc6e3364c373e6e91c40d406fb47066809c394a92b63392c05ab4022089600cf201ddfe302bc044e4a7ffb77ef7d33e8eb3f3bdac329b370", 0x99}, {&(0x7f0000000240)="25d2b5249b94b5e3deef", 0xa}, {&(0x7f0000000380)="54eaad0a832152a54eed2a35de822ab67881c8646c200e4144df2b94f5d81646d481406c3515db31efff0811250a3755507fbf0062d86010f82331153f2fb547cffc1ce76462f39d2f3a49bbffe5695219cbfd4fd574cd64e4409804fec5873ee7affbc2f3aa6a7ae1fa567296494cc6fc2a937487196fca3fba14ad97ed174542c747c32dbfdb9b2b786fc6eb3ff12adfd3b7856571dde80a2f547ab458f3100bf250840a1615f5463950563da7644726424aade0fc2744240dfd37171ab28b6d4eb1ff7c9fe57a62197eef152349b8328e98018bf29f3b6502e5609db2a2c8ef97e92d00c221de8a82dbc60ea9d8967d", 0xf1}], 0x5, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}], 0x20, 0x4}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000600)="d342cdca637333a09c9594f8775afbd6212b2267d824585d3970e23d420fad6997099e30108a139dca6e3e9da8c36cf1cd0c6aed1703fd131d8981f0671101deb14446043d5514a6075eaf4aa2d4956cd8a4d50a4c8e896a0659e5406d903437611473042e749bac6d4db0b308f250e929afde1482a28e345015f7bd4f0fd8ababdbba3f605fa4026a4df8c7417d7eb6dca3a37507ab62f8a383453de7c66ee97f082f6bc9e0bd274a279b59c5c944e9c85f4c398fada7f67616c8e5bb0ec4a4c11ebf", 0xc3}], 0x1, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x58, 0x50}, {&(0x7f0000001940)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002b80)=[{&(0x7f00000019c0)="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", 0xfa}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="d02fb470f954592b31c54547678b8eb2ca5caf1f070052c25483a66b9b9d057ab175f82242b8935f2c1a1099ea6efd0f262ef982a1353dcb027f1c3aca3b0524706aee6786d122752ad0217a3ce3ac7f547a17a416110f94d391aa0f1a895dcaec230957e152fa1706849adc68481db2e05287b7617ad4fc2201e33ee3223f928d27c9122c6a2073d7388552f788d209edc61cc45feb2bbca85af880e09be562496445c29f88e7", 0xa7}, {&(0x7f00000008c0)="7d0d793b82e55040ad31e06c9b4156c292bcf8115d0e38877ca117b5fd6b4f13d3c23df1ce03422e", 0x28}], 0x4, 0x0, 0x0, 0x8004}], 0x3, 0x800) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 06:15:08 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f00000000c0)="c647c14a31d46b92c769fce27874e245a44786eb0d50c94b74a7fa7c8c414e377b70ec9d81055d8aaf5319a9662d4c4e2ed7645d1e29c4200831c590870b9c2fd42d36ab285d6f803b0a7b7bd5117574b81ee9832fd4e2c99e21f67420484f15ff60d551f9c015e4e6202067b4b03da8a5c6d66ac667", 0x76) prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x3ff, 0x7, 0x3, "4f9d602662d0fbf577bb0f348633ecf826342ef98022e1ebece562f678db656e", 0x3532355f}) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xf) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000000)={0xf1ab49d, "6b24b2a59a75f2046cefcfd3130633ebc5a53b2813c77e5f1f6983de3dff2a3b", 0x1, 0xab8c7ea4b70834fd}) sendfile(r2, r4, 0x0, 0x800000bf) creat(0x0, 0x0) open(0x0, 0x0, 0x0) 06:15:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=@gettaction={0xd0, 0x32, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0xd3}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0x12, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0x10, 0x7, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0xd0}}, 0x84) socket$caif_stream(0x25, 0x1, 0x0) listen(r0, 0x1fff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fstatfs(0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x218802) accept$ax25(r3, &(0x7f0000000140)={{0x3, @netrom}, [@null, @netrom, @default, @null, @remote, @remote, @netrom]}, &(0x7f00000000c0)=0x48) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) close(0xffffffffffffffff) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 06:15:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x30, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 305.009883][T11099] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 06:15:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x31, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x32, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0xf, 0x4, 0x4, 0x2}, 0x2c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000840)={r0, &(0x7f0000000800)="c7"}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)="2410e1c2fdf778a37230db4285117c2b58d43ca649549c081d9f98d4caca7138856501b74c8d9f6b10e1ea9a59d919a50e6a620eb38dac3612d46e8010c7da2b7ca96425b3e332595ac4b4c5a37c2319b039530ae99a0d481abe1b3033cfcd850fdaea2365699dc45fb5ec2d1f3799fe1b90f34a29c608c24e0b705735ed5c4b712e4f6406743d2dfb7582ae5f9efc84f545cf2139bfbc83ca37b8e3375d591036af79d5dac91c9961c890650166ce949f9f81ab04657dcd282c429149e8e4e62ecb187271200628c454bf245ff6eccac29e69503edb076a91ec33faa7bc967816e00b5a48f8263d0d56c81871bcc4281c4b54171d2114a24f", &(0x7f0000000100)="5771eb759049cd548b54708a868e3ca885a55627d50683b8c57fd9907d24c7e5f6daee1d5d3faa148c954623a21402c1b8d823beedcbaa902cda72379787ed2ca7f4f309255eb1d381914b24709968c7ff08cf55f545e0ac602ec4661909c3c937d6269d03717acb65183edb9b56db86a23fd8e437ffcf382bb0a22de2824d13f828", 0x2}, 0x20) 06:15:09 executing program 3: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa7, 0x8000) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x400) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000040)=0x101, 0x4) 06:15:11 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x800000000000}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000000)={0x3, 0x8}) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000200)={0x0, 0xdda, 0x800, 0x1}) fchmodat(r3, &(0x7f0000000180)='./file0\x00', 0x58) socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000040)) syz_open_dev$dri(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000140)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 06:15:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) 06:15:11 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x9, 0x7f}]}, 0xc, 0x3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x24, 0x0, 0x0) 06:15:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x33, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:11 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x9) [ 308.254104][T11162] 9pnet: Insufficient options for proto=fd [ 308.263948][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:15:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 308.307881][T11162] 9pnet: Insufficient options for proto=fd [ 308.330997][T11169] IPVS: ftp: loaded support on port[0] = 21 06:15:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x34, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80001, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 06:15:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x28}]}, &(0x7f0000f6bffb)='W*\x00\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x13) 06:15:11 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 308.730937][T11183] IPVS: ftp: loaded support on port[0] = 21 06:15:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr, 0x800000000000}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) r3 = dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000000)={0x3, 0x8}) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000200)={0x0, 0xdda, 0x800, 0x1}) fchmodat(r3, &(0x7f0000000180)='./file0\x00', 0x58) socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000040)) syz_open_dev$dri(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000140)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 06:15:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x35, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 309.150555][T11189] IPVS: ftp: loaded support on port[0] = 21 06:15:12 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 309.209828][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:15:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, &(0x7f0000002cc0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='\xdec\x80g\xbf5\xe2') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0xfffffffffffff2e1, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6ea, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xdfe}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x310) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) recvmsg$kcm(r0, &(0x7f0000002c80)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000002b00)=[{0x0}, {&(0x7f00000007c0)=""/100, 0x64}, {0x0}, {&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/123, 0x7b}], 0x6, &(0x7f0000002bc0)=""/144, 0x90}, 0x0) getpid() ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000280)={0x0, 0x4, 0x100, &(0x7f00000000c0)=0x3ff}) openat$cgroup_type(r0, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r0, 0x0, 0x0) 06:15:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x36, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4, 0x1) setns(r2, 0x10000000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 309.462257][T11208] IPVS: ftp: loaded support on port[0] = 21 06:15:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x37, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:13 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ftruncate(r1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x106, 0xb}}, 0x20) 06:15:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x38, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:13 executing program 2: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 06:15:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x39, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:17 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x3a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) acct(&(0x7f0000000000)='./file0\x00') mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid'}}]}}) r3 = getuid() syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffff800, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="de0f96e4655322ba8f2201afa74d58e271b56349c4607191f95b9c1770a67736576064791c851095dc4d2cc2f670d310d9e69ddedc195cca2a8a5811e4c87a374d104add3b7d11bec70d11c83f15740ee6fb67a8cf42f78caf8ef9ad509f4a5ed8f3522a524dd3cd13af0b8fbdc059ec55425a77a320bdbcfd57c751d1ce6341a62222ba8bad203cd399d3a46112c8c41504ac0d141be66645b87e7a4ab0294dd561d97206cec4f800ee5184ce359bd7544057a9d2b84e8c144b364e4fbef95f8d0d382e97343a6aea47649b5b1367dc0639253d43e161db2dc475776b6d941cfdd1ba86dedec9d5f4a77937c148347d07e1", 0xf2}], 0x20020c2, &(0x7f0000000400)={[{@creator={'creator', 0x3d, "81e36d2f"}}, {@session={'session', 0x3d, 0x40}}], [{@smackfsdef={'smackfsdef', 0x3d, 'trans=fd,'}}, {@smackfsdef={'smackfsdef', 0x3d, 'em0'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@audit='audit'}]}) 06:15:17 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="1f01215c7a332ba65113775d4a39b61cc6cb1cb20fcc1ca6ed11cde90bfd70fc8d423353ec36bf4b3d45ec53c0d05e636f2517c532828f64f6be89c3336224cca3a6be54c286ff3ff9571ccb9b4d6db241f1ea79b6ccbf627f186cc22c210e190765c963fc557ab19536466b3edb7767e9e3267c48ffb2eb9d12b9de44279d631cc4bc9474f8bc3c56dffe1b09bb827486d125cbf2e002b74bfd67d21134d2874283c85fbe19b26bb29cce4f71cd5b01b810ce3ad3c818a73ccea432b8d16b761ca96f", 0xc3, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x3) keyctl$read(0xc, 0x0, 0xfffffffffffffffd, 0x27a) 06:15:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe2f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setpriority(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) sendmsg$netlink(r0, &(0x7f0000001040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)=[{&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x70bd2d}, 0x10}], 0x1, 0x0, 0x0, 0x4000}, 0x8800) capget(0x0, &(0x7f0000000180)={0x3, 0x80000000, 0x4}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6227c001b0038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000dc00000000000005000000020000006f00000000"], 0x7d) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="703f1f89caca1046ff90e42aba18052a", 0x1, 0x0, 0x3, 0x2, 0xfff, 0x100}, &(0x7f0000000280)=0x20) [ 314.057252][T11263] IPVS: ftp: loaded support on port[0] = 21 06:15:17 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f0000000280)='-\xc3}\\vboxnet0\x00', 0x802, 0x80, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mq_timedreceive(r1, 0x0, 0xb4, 0x2000, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) mq_open(&(0x7f0000000080)=']vmnet0\x00', 0x800, 0x8, &(0x7f00000000c0)={0x7, 0x8, 0x27, 0xa96, 0x80000000, 0x80000000, 0x2, 0x100000001}) 06:15:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x3b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 314.420832][T11279] IPVS: ftp: loaded support on port[0] = 21 06:15:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x3c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x3b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 314.733588][T11292] IPVS: ftp: loaded support on port[0] = 21 06:15:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\v\x89\xca\xe6C\x06\x97%\x9d\xd57\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\x04\x00\x00\x009\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8\xc7\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x20e}, 0x48) 06:15:18 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000bb0d43277514e24182df1b986fb8e"], 0x0, 0x11}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x103ff, 0x1, 0x117003, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x82000, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000140)={0x0, 0x2710}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x800000000000002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x102000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x3d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:18 executing program 2: socket$inet(0x2, 0x0, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000200)={0x14, 0x13, 0x2, {0x1, 0x0, 0x5}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065050000000000000047360b0f68ca0a0000000000005803edee5b6ceb3eeb272383fdce0dbd2277c7b4fd4582435a330dddab31bc86d350d4f099258bb674f3403124f45f9e30b367762ae47c0c14ff1567bb49d75ac65ef8a392169d6bdfde44ff69"], 0x15) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getpgid(0xffffffffffffffff) 06:15:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x3e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_ro(r0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="006386ddb2cefab8bc1ce78ca5e97320"], 0xfdef) 06:15:18 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='r!do\x05\x00\x00\x00\x00\x00\x00\x00epth\x006U\x92\xc7\x05\xd5\"\n$\xdaX\x85>\xe6d+\xf1l\xca\xe0\xe4D\x80\xecL\x11\xc7\xa4\xa7\x10\xbe\x89\'R\xa5M\x97:\x84\x0f\xe0\xa4\x89\x8d}V\x9d\xaa\xba:\x15\xcd!\x10\xb4\xe7\x94\xe7\xb3\x85h,\x990~\xff\x91$\xfe($\xa2\xdaTB\x9a\x90~', 0x2, 0x0) shmget(0x0, 0x2000, 0x78000400, &(0x7f00001c9000/0x2000)=nil) r1 = shmget$private(0x0, 0x1000, 0x255f3d52167d604d, &(0x7f00001c8000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000180)=0x8000000002, 0x4) chdir(0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffff9) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000300)="62dab647676b3f51cb85335613f64cfe83213c90c86e18893ac50884d1641b757e36fb82a3676f5864cf76ad9e8fb023849d13ccf6347040a620edde34d2eb4af4b87bcff5381d7a39bbe24d001aab29811cee340fae40d63465605a5daeb6faec8d20a93bd65f5e573aa011cef82efe5f87106f1a5723b9ce302748838214a86eec33c6762814556206420a96bd6d9aa39519b23e5145baf7e7bc57d536b95ca408f5c13e1c0dc40491d01c30562d2551a05a62a37878ad40c058bbd81c646b7c394049026e953d91daed992c684d577325f360337d70a5c484c5fa9efd575692811ca7d4fd") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r2, 0x0, 0x0) rt_sigpending(0x0, 0x25a) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000200)) shmget(0xffffffffffffffff, 0xb000, 0x620, &(0x7f00001bf000/0xb000)=nil) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x80) r5 = epoll_create1(0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r4, 0x0) ioctl$FITRIM(r5, 0xc0185879, 0x0) write$cgroup_int(r3, 0x0, 0x0) [ 315.302306][T11312] IPVS: ftp: loaded support on port[0] = 21 06:15:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x173) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:15:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x41, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x42, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 315.687057][T11337] device nr0 entered promiscuous mode 06:15:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fstat(r0, &(0x7f00000001c0)) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x6b, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x33, &(0x7f00000000c0)={@loopback}, 0x20) r4 = dup3(r3, r1, 0x80000) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f0000000140)={0xf3, &(0x7f00000002c0)=""/243}) 06:15:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x7, 0x1, 0xd, 0x8, 0x1c, "22a7774903dbf45e3dacadbb426df6adf8ee67354f0429898a1a1f01"}, 0x26, 0x1) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x9, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x3c) [ 316.408392][T11322] device nr0 entered promiscuous mode 06:15:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x43, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:19 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$vnet(r1, &(0x7f0000000180)={0x1, {&(0x7f00000000c0)=""/129, 0x81, &(0x7f0000000040)=""/57, 0x3, 0x3}}, 0x68) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 06:15:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$mouse(0x0, 0x40100000400, 0x40) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x0, 0x400, 0x100, 0x5, 0x5, 0x4, 0xffffffffffffff21}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x2) [ 316.765640][T11375] IPVS: ftp: loaded support on port[0] = 21 06:15:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000000c0)={0x5, 0x7, 0x0, 0x5, 0x80}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001, 0x3], [0xc1]}) r4 = fcntl$getown(r0, 0x9) fcntl$lock(r2, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x8000, 0x8, r4}) 06:15:20 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000380)={0x9, 0xff, 0x0, 0x7, 0x1, 0xfffffffffffeffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x6, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3, 0x2}, &(0x7f0000000180)=0x8) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000500)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r5}) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1d98a79992b5c6b7a51a7cb457ba7003fceb55c4ac18ea36d9392ae528b62c4af04a6441960311244c454b386b7c5ba8542b4c6a30a3e557b6bf3becc186f87f29857500f63c68550ea9c9ffc49116c9b0788231dc3d5b40a53e4de7d8251a632dfbeb486edc9f00b2c880ff"], 0x34000) 06:15:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x44, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:20 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x100000042, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="203539bb9005fa2c0900000000000000af2e6ea41c2c"], 0x16) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f}) 06:15:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x45, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 317.408414][T11391] kvm [11387]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 06:15:20 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = semget(0x1, 0x0, 0x220) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000000180)=""/60) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) socket$key(0xf, 0x3, 0x2) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, 0x0) recvfrom$inet6(r2, &(0x7f0000000240)=""/4096, 0x1000, 0x40002042, &(0x7f00000001c0)={0xa, 0x4e22, 0x8, @loopback, 0x6}, 0x1c) init_module(&(0x7f00000000c0)='\x00', 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x40, 0x80000000, 0xbb7, 0x2, 0xfffffffffffffbff, 0x2}) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) [ 317.574268][T11389] IPVS: ftp: loaded support on port[0] = 21 06:15:20 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x46, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5050300001f00e070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x8031, r0, 0x2000000000000) remap_file_pages(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4, 0x0) 06:15:21 executing program 3: r0 = gettid() exit(0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x40, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000029bd7000fbdbdf25060000004400020008000900480000000800080004000000080006000600000008000600b4eb0000080009000100000008000b000ae31a1e2c17c70000000800090000e00300080002004e24000024000100080001000a000000956cfd626f000000080002003b0000000800090014000000"], 0x7c}, 0x1, 0x0, 0x0, 0x48850}, 0x1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200040, 0x0) fcntl$getown(r3, 0x9) setsockopt$inet6_tcp_int(r3, 0x6, 0x32, &(0x7f0000000040)=0x8, 0x4) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000140)) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 317.993852][T11411] IPVS: ftp: loaded support on port[0] = 21 06:15:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x47, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fcntl$setsig(r2, 0xa, 0x2b) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x50) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x6, 0x2, 0xc000000}) 06:15:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x48, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x49, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x4a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:23 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000900)='trusted.overlay.origin\x00', &(0x7f0000000980)='y\x00', 0x107, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) dup2(r0, r2) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x79d, 0x4, 0x7ff, 0x8, 0x5, 0x2, 0x6, 0x6, 0x4a, 0x38, 0x8b, 0x6, 0xebce, 0x20, 0x1, 0x2, 0x80000001, 0x4}, [{0x0, 0x3, 0x11, 0x6, 0x8, 0xe, 0x4, 0x3}, {0x70000000, 0x4, 0x4, 0xeb, 0x1, 0x0, 0x81}], "71c3ff8c60275d3db15efcbd220e744b6cc61fe951a64159f72b9a52582e9b0cee8ef9888d94464554de8d6e0ca7af91e5144d7d642761d76f66a4a78860d6c799ab449bfcfd530b1ec4e31469fcef0c7de744c67f5711b0e6a5ce62849f515dd82e9433289aeead1b8dc309dbf968a0526a3240b9b501f5", [[], [], []]}, 0x3f0) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) r3 = getpgid(0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000740)={@in6={{0xa, 0x4e20, 0x7, @mcast2, 0x4b}}, 0x0, 0x3, 0x0, "a72ba2eaea3e5030b045dc4114c13e9a20cf2be0e912dd130190b9698d815be44faaefea3d006378c2effbd10440f2e2df338ac8ec3e03283c3e142cb8fc96712a71d3fe33bb3fe104fe4511786375cb"}, 0xd8) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0x9) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000840)={0x0, @reserved}) ptrace(0x8, r3) 06:15:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f00000000c0)=r2, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) r3 = socket$key(0xf, 0x3, 0x2) r4 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r4, 0x10001) r5 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000003c0)=0x7) dup3(r3, r5, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0x200, 0x3, 0x100000001, 0x0, 0x0, [], [], [], 0x6}) 06:15:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@empty, 0x3, r1}) getpgid(0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x54}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xc00, 0x70bd2a, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0xffffffffffffffff) 06:15:23 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x62102) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = open(&(0x7f0000000200)='./bus\x00', 0x40141042, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x3}) ftruncate(r3, 0x27fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 06:15:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x4b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:23 executing program 0: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0x401, 0x2, "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", 0x21, 0x4, 0x7, 0x8000, 0x3f, 0x4, 0x7}}}, 0x128) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x400000000016, &(0x7f0000000000)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vfio/vfio\x00', 0xa040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r1, 0xc0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000001180)={0x4, 0xb, 0x9, 0x5}, &(0x7f00000011c0)=0xb3d1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=0x6}}, 0x10) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000001100)={&(0x7f0000000080)=""/4096, 0x1000}) [ 320.466886][T11456] IPVS: ftp: loaded support on port[0] = 21 06:15:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x4c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:23 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x254d, 0x3031334d, 0x3, @discrete={0x3f, 0x1}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x400000000000004) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x181040, 0x0) 06:15:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) socket$unix(0x1, 0x1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 06:15:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x4d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) iopl(0x0) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000300)={0x0, r4, 0x10002, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000340)=0x4fc9e0a7, 0x4) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000280)={0xfff, 0x0, 0x2, 0x7, 0x1, 0x4}) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) [ 321.279652][T11496] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) [ 321.425482][T11496] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) 06:15:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp6\x00') accept$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x934, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) getcwd(0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:15:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x4e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:26 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 06:15:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x2, 0x73) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) sendmmsg$inet6(r2, &(0x7f0000004700)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 06:15:26 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) iopl(0x0) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000300)={0x0, r4, 0x10002, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000340)=0x4fc9e0a7, 0x4) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000280)={0xfff, 0x0, 0x2, 0x7, 0x1, 0x4}) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 06:15:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x4f, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:26 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) iopl(0x0) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000300)={0x0, r4, 0x10002, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000340)=0x4fc9e0a7, 0x4) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000280)={0xfff, 0x0, 0x2, 0x7, 0x1, 0x4}) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) [ 323.621158][T11529] IPVS: ftp: loaded support on port[0] = 21 06:15:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x50, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:27 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) iopl(0x0) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000300)={0x0, r4, 0x10002, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000340)=0x4fc9e0a7, 0x4) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000280)={0xfff, 0x0, 0x2, 0x7, 0x1, 0x4}) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) [ 323.793986][T11519] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) 06:15:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x51, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x50, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 324.205150][T11545] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) 06:15:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:27 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 06:15:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fchdir(r0) getuid() lstat(&(0x7f00000001c0)='./file1/../file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xf7a, &(0x7f0000000140)='./file1/../file0\x00', r1, &(0x7f0000000180)='-0') 06:15:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x52, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:27 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) iopl(0x0) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000300)={0x0, r4, 0x10002, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000340)=0x4fc9e0a7, 0x4) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000280)={0xfff, 0x0, 0x2, 0x7, 0x1, 0x4}) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) 06:15:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x53, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:27 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 324.597535][T11556] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) [ 324.608139][T11579] IPVS: ftp: loaded support on port[0] = 21 06:15:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x54, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 324.851752][T11588] IPVS: ftp: loaded support on port[0] = 21 06:15:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0xf8, 0x2, [{0x48c}]}) io_setup(0x54a6f5d1, &(0x7f0000000040)=0x0) r3 = fcntl$dupfd(r0, 0x406, r0) r4 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x400, 0x400) io_submit(r2, 0x5, &(0x7f0000000640)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f00000000c0)="67113219318817ed9bc0c78f799671d096b4e4e25463027d43c102c11e3da11dcba561863790d472eaecd417a71e2980d2360597fc8225e15f1df041e6ec65d4da4f1525e551277ee9b8ef70e55fe8037922f4cc20b79141b2dfec030898b7931c1e72e70ebafdaaa3c52c9e2e09e2cc1c60817dc14007537c8ce308151cc52bd474af98fd7a754e6200bb6ae3d595654448ae76af75d103dfb30374b1bbbc5e9f6da9400800af160d55c0db617bd0aa789683b2f610d4912aed88ec472b0048b78c70b824fb1237492522e0bf23be8be626ed29810a1976", 0xd8, 0xb042, 0x0, 0x0, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xf, 0xff, r0, &(0x7f0000000200)="a5ee7bc5c9f39f324c556b78810b44a0ad699afca31fe8665739da8838ad8a67f847de0bc95e8209043dd3bb1f95199b2e4cc629fa7c9d8dd6bf55f84fdac6ae7719593a1c46b18afed953c3ff676493b8a3a741357729d9a32c7148d8aaf275f4f90c139971743ca7d8410cc0f4d2314a2ae3a52c281c76c460596eeae6ca6172fae0370b0aeca4578a6b1a122a6756efc3f77880b1478e082c9a3a", 0x9c, 0x7, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000000340)="2f3e58077c8c9a7817ec3e39015b056b8bae8072e5387a171d2bbb1f1ac11bde86c2cc2ddf668b924ec39198d3b82eda9bae2334ce3f84cd5942d2e2ac1419a3a227", 0x42, 0x6, 0x0, 0x2, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x9a81, r1, &(0x7f0000000440)="8dc308c3ff793983cbb3fe663626290136a9e3d6e5c4a5d1fc9fdd92bd619610ba0ded80a7e8fb72bf0b456376c9afdda09b7faed3089e4aa1f79c677997acea2cbf2fd037f0681cc3e2186f5fd757485c0e90dd3276fec616e22a8c9a34b781bbb8171714f18d6b7f83eebc1ccff96e7c06196a27dce53e77d1eeec797c7cd4141ff76a6937ffed8c823d2d227bc5f31d9c3b601e18e638d4bc7bb647e472cdfd2de9fbcca82ac982f9b85a9983d8c7ac9202fcfec8408f34e2568f94c9591858fb112e2d9bd06e67e329d6e0812fde4f6db1", 0xd3, 0x4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000580)="6a679c61c1192de2af049cbcae72ae5be4514fc2ae65dcc11982b8c2cc2e72da1d81501357fa10dea73918320c136fc15e7ab58c42162bd8a4a1ebcaede6c92e18ff61360308cab674da1ad5d566aa018466fd001cb72aa26a8f1ee11f5d0ac32303e008270047e6cfde18378f2a43a5fc90a2d6571e3653266d13e736b3d1", 0x7f, 0x7, 0x0, 0x0, 0xffffffffffffff9c}]) 06:15:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x55, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x56, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x5, &(0x7f0000000240)=""/217, 0xd9) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x1, @bcast, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @bcast, 0x2, 0x3, [@default, @bcast, @bcast, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000100)={0x1, 0x1}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f00000001c0)=0x9, 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @empty, 0x9}, 0x1c) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000000c0)={0x2, {0x810, 0x0, 0x208c, 0x4, 0x1ff, 0x40}}) [ 325.264861][T11589] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4095 (only 16 groups) 06:15:30 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800000000, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x30) fcntl$setstatus(r0, 0x4, 0x2c00) 06:15:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 06:15:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x57, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:30 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 06:15:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x80) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x4, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x2}, 0x10) 06:15:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x58, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:30 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:30 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x800000000000000) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mount(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000006c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffff, 0xa0082) ioctl$KDSKBLED(r0, 0x4b65, 0xa8e8) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="acf805f96ff62b5fab4678a66ac951cab80da04b81ba89f57f50807bc11154f674c1eb501bccb18a44ec46673ca6314060077376331817f3fdb8c7a1dc9e6e1ec6fc0b142911adcc9bbeb867fbda4a7fe4cc56c56e07cda1"], &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) [ 327.423417][T11632] IPVS: ftp: loaded support on port[0] = 21 06:15:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x59, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 327.581716][T11638] IPVS: ftp: loaded support on port[0] = 21 06:15:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x4656b5ae5331254e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000100)={0x1ff, 0x3, {0x3, 0x1, 0x1, 0x2, 0xffffffffffffffc1}}) r2 = syz_open_dev$dspn(&(0x7f00000059c0)='/dev/dsp#\x00', 0x80000000, 0x28002) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000005a00), &(0x7f0000005a40)=0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010405000000000400190e000600000000010600000153b4", 0x2e}], 0x1}, 0x0) 06:15:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) dup2(r0, r0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 06:15:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0xffffffff) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/5) io_setup(0x100, &(0x7f0000000140)=0x0) io_destroy(r1) 06:15:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:31 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) 06:15:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x44100, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x402}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x4100}) 06:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:34 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000280)=0x4) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r2, 0x0, 0x1, 0x0, 0x0, 0xff2c}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffff52) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x3d, 0x0}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x5, 0xfffffffffffffffc, 0x0) write$cgroup_int(r6, 0x0, 0x3846341f6a84c142) 06:15:34 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0c0000a4cbdc61fdb84631846a0ffdb6cd3157294ce7bc976e4d36caec1d306e85d5461dbdfc3639f7d2fc8f15f7dd0329d04f9b91de6f2fe1d2ccfb909eaa6963b2bae110c8260b3c111bbf258493629e03845b9675bf44e6aa53ab24e7b5d7dc6ee89a43e0d91d7fc302a835324fd6d6f53654f7fdc12b34fc6df39130432ce6406d6c263c22ee62169fe0113e8053f99d6dec93215d13ea13fc2bdbb47721f83e0c41fd9e5c339c4d10941cb7aa598700000000000000", @ANYRES32=0x0], &(0x7f0000000000)=0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x111102, 0x0) getsockname$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7a, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x20000048) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) [ 330.874420][T11694] IPVS: ftp: loaded support on port[0] = 21 06:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:34 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000280)=0x4) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r2, 0x0, 0x1, 0x0, 0x0, 0xff2c}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffff52) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x3d, 0x0}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x5, 0xfffffffffffffffc, 0x0) write$cgroup_int(r6, 0x0, 0x3846341f6a84c142) [ 331.199629][T11701] IPVS: ftp: loaded support on port[0] = 21 06:15:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x5f, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 331.508231][T11725] IPVS: ftp: loaded support on port[0] = 21 06:15:34 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000280)=0x4) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r2, 0x0, 0x1, 0x0, 0x0, 0xff2c}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffff52) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x3d, 0x0}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x5, 0xfffffffffffffffc, 0x0) write$cgroup_int(r6, 0x0, 0x3846341f6a84c142) 06:15:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x60, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:35 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 331.821177][T11705] syz-executor.2 (11705) used greatest stack depth: 21832 bytes left 06:15:37 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x61, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:37 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) gettid() r5 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000280)=0x4) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) socket$kcm(0x11, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x1c7) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r2, 0x0, 0x1, 0x0, 0x0, 0xff2c}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffff52) close(0xffffffffffffffff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@un=@abs={0x1}, 0x3d, 0x0}, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xda4fff08) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x5, 0xfffffffffffffffc, 0x0) write$cgroup_int(r6, 0x0, 0x3846341f6a84c142) 06:15:37 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:37 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x62, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 333.993547][T11761] IPVS: ftp: loaded support on port[0] = 21 06:15:37 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 334.094010][T11762] IPVS: ftp: loaded support on port[0] = 21 06:15:37 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x63, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 334.671061][T11783] IPVS: ftp: loaded support on port[0] = 21 06:15:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x64, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x65, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 335.088074][T11792] IPVS: ftp: loaded support on port[0] = 21 [ 335.266305][T11796] IPVS: ftp: loaded support on port[0] = 21 06:15:38 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:38 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:38 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:39 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x66, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 335.895395][T11809] IPVS: ftp: loaded support on port[0] = 21 [ 336.093226][T11820] IPVS: ftp: loaded support on port[0] = 21 06:15:39 executing program 0: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x67, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:40 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 336.737094][T11831] IPVS: ftp: loaded support on port[0] = 21 06:15:40 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x68, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:40 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x69, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 337.395543][T11851] IPVS: ftp: loaded support on port[0] = 21 [ 337.541387][T11855] IPVS: ftp: loaded support on port[0] = 21 06:15:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x6a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:41 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x6b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:41 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 338.177080][T11864] IPVS: ftp: loaded support on port[0] = 21 [ 338.369648][T11870] IPVS: ftp: loaded support on port[0] = 21 [ 338.645620][T11871] IPVS: ftp: loaded support on port[0] = 21 06:15:41 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x6c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x6d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 339.047781][T11889] IPVS: ftp: loaded support on port[0] = 21 [ 339.248397][T11893] IPVS: ftp: loaded support on port[0] = 21 06:15:42 executing program 0: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x66, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x6e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 339.775976][T11906] IPVS: ftp: loaded support on port[0] = 21 06:15:43 executing program 4: unshare(0x24020400) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x5b8, 0x0, 0x150, 0x0, 0x150, 0x340, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [0x0, 0xff000000, 0xffffffff, 0xffffffff], 0x4e20, 0x4e23, 0x4e20, 0x4e21, 0x100000001, 0xbc63000000000, 0x3ff, 0x4, 0xfffffffffffffb34}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x29}, [0xff000000, 0xff, 0xffffffff], [0xff0000ff, 0xff000000, 0xffffff00, 0xffffffff], 'hsr0\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x3b, 0x6, 0x4, 0x22}, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xfff, 'system_u:object_r:crack_db_t:s0\x00'}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x0, 0x4, 0x100000000, 0xfff, 0xb9, @dev={0xfe, 0x80, [], 0x1e}, @dev={0xfe, 0x80, [], 0x25}, @remote, [0xffffff00, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0x0, 0xffffff00], [0x0, 0xffffff00, 0xffffff00, 0xffffffff], 0x2002, 0x400}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [{0x20, 0x915, 0x9, 0x27, 0xffffffff7fffffff, 0x7f}, {0x8, 0x38c7, 0x3ff, 0x7, 0x24bc, 0xffff}]}) unlink(&(0x7f0000000400)='./file0\x00') 06:15:43 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:43 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 340.386332][T11921] IPVS: ftp: loaded support on port[0] = 21 06:15:43 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x6f, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:43 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:44 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:44 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x70, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 341.002596][T11939] IPVS: ftp: loaded support on port[0] = 21 [ 341.035317][T11942] IPVS: ftp: loaded support on port[0] = 21 06:15:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x71, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:44 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x14) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001d0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:15:44 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x72, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x6698, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x4, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000004480)=0xe8) r1 = msgget$private(0x0, 0x10) msgrcv(r1, &(0x7f00000002c0)={0x0, ""/180}, 0xbc, 0x0, 0x800) r2 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x400000, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x200003, 0x7ff}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x6a, 0xf, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) [ 341.670221][T11953] IPVS: ftp: loaded support on port[0] = 21 [ 341.831228][T11958] IPVS: ftp: loaded support on port[0] = 21 06:15:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffff9c, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x3, 0xe8, 0x3}, &(0x7f0000000240)=0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x700000000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x6, &(0x7f00000003c0)='\xf2bdev\x00', r2}, 0x30) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)) fcntl$setown(r1, 0x8, r3) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x10, r4) ptrace(0x11, r3) tkill(0x0, 0xb) 06:15:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:45 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:45 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = gettid() r3 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000004300817491bc655067d7aee4050c00000f000000f0a30000000000008b1832", 0x23}], 0x1}, 0x0) r4 = getpgid(0x0) times(&(0x7f0000000080)) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000001c0)=0x60, 0x2) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r1, &(0x7f0000000140)={r1, r0, 0x2}) [ 342.547715][T11982] IPVS: ftp: loaded support on port[0] = 21 [ 342.586774][T11980] IPVS: ftp: loaded support on port[0] = 21 06:15:45 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r2, 0xff}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="758b02008491df43fb318640d4c68df0d0b56c6600f200601246c6d4ee3ac9dd633570503dfa02c72edae44d106c0651455215c7723164e2c09a8c519be7f35e5fecb090543d5a2a1fa5b25e7b9b27c83585b8d42150c16a50a508019330d29612045db11e6bc7bdb4616d5c438caf4cad9781254bca53434ddf0c0c8413128ddd266097609cd76348932478ef720a291b630f11703ac67f08f2e4ae94df6e8e37b481fc5b8e40d83afa9f23bc6bfae335be4dc930faa6f5f6f3c4cfaa498f36418403344d595bada93b5c1ff2aa788f711d04f6c17d00000000000000"], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 06:15:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x74, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 343.118473][T11992] IPVS: ftp: loaded support on port[0] = 21 06:15:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:46 executing program 2: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000cc0000)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x18) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/106) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 06:15:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x400000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000080)={0x0, 0x8, 0x9, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ppoll(&(0x7f0000001180)=[{r2}], 0x1, &(0x7f00000011c0)={0x0, 0x1c9c380}, 0x0, 0x0) 06:15:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x75, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:46 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 343.564361][T12006] IPVS: ftp: loaded support on port[0] = 21 06:15:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:47 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:47 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x76, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 343.971263][T12021] IPVS: ftp: loaded support on port[0] = 21 06:15:47 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)={0x8}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x401}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x1, 0x9, 0xff, r1}, &(0x7f0000000140)=0x10) sendto$unix(r0, &(0x7f0000000180)="801a48a013f7f326bc8577e04d33b887ce8d632acf61601668dc0a9b7d2bd2da0d2dafc04560882364693acd6c5dc2e7411ac3ee9791d81a14ab44079a90217d4ce7736cb192e8acea6522da8277ec673f1a30370fbcaa6e6e66327ef4f527caaf113272ae574e72c72fe485ff055c7e1e074d93d1b721649cdbef7ee2da3619298b09fc92b671df872e5eb1a7ee0cd3d92367ffe356f26512591f8d87c1125aee4fa336ad1bf4ec0aa33058505482bbe0157f3b43fffeb57200975935e076600e8c2fce0cbb2302a7fa85af38b6", 0xce, 0x4, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r2, 0x5, 0x7, [0x20, 0xffffffffb1e5adbc, 0x101, 0x2, 0xfffffffffffffc33, 0x9, 0xcb78]}, &(0x7f0000000340)=0x16) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/146, &(0x7f0000000440)=0x92) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000004c0)={0x5, &(0x7f0000000480)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000500)={r4, 0x10}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000540)={{0x8, 0x4, 0x3, 0x1, 0x8, 0x4}, 0x9, 0x800, 0x20, 0xfff, 0x7fff, "dadd6d150fa2afe645dc39f87c8f0a21d5a472521782641e76e3acd35db017c926fb1df5b2841645d9f34294958363aaac50e09a407b9c2597ce656666963ac75677371c1c420c2e671cd269c7b979704cb8a806bef0ac1e79c7bc63b3d28cc744a6b0d1f0e6716525705463247ae995834c9906ca8e2ac1aac4ec97c4e3578e"}) renameat2(r0, &(0x7f0000000600)='./file0\x00', r0, &(0x7f0000000640)='./file0\x00', 0x3) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000680)='/dev/urandom\x00', 0x800, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) getsockname$inet6(r0, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000700)=0x1c) socketpair(0xb, 0x5, 0x2, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000007c0)={0x6, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}]}) write$input_event(r0, &(0x7f0000000800)={{0x0, 0x7530}, 0x14, 0x7ff, 0xfff}, 0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000840)={r2, 0x5b74, 0x6, [0x6, 0x7ff, 0xd7, 0x800, 0x2, 0x1]}, &(0x7f0000000880)=0x14) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000008c0), 0x7, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000900)={r8, 0x100, 0x3, [0x0, 0x8, 0x3]}, &(0x7f0000000940)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000980)={r3, 0x3, 0x10}, 0xc) utime(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x80, 0x2}) r9 = syz_open_dev$sndpcmc(&(0x7f0000000a40)='/dev/snd/pcmC#D#c\x00', 0x3, 0x2000) write$P9_RREADDIR(r0, &(0x7f0000000a80)={0x49, 0x29, 0x1, {0x5, [{{0x4, 0x3, 0x6}, 0x4, 0x8, 0x7, './file0'}, {{0x51, 0x1, 0x6}, 0x20, 0x7dd, 0x7, './file0'}]}}, 0x49) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000cc0)=0xe8) sendmsg$nl_route_sched(r6, &(0x7f0000000d80)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x11102000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)=@gettclass={0x24, 0x2a, 0x4, 0x70bd28, 0x25dfdbfc, {0x0, r10, {0xf, 0xa}, {0x8, 0xffff}, {0x0, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x5) ioctl$IOC_PR_REGISTER(r9, 0x401870c8, &(0x7f0000000dc0)={0x1f, 0xff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000e00)=""/116, &(0x7f0000000e80)=0x74) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000ec0)) 06:15:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x77, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 344.274947][T12033] IPVS: ftp: loaded support on port[0] = 21 06:15:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4a2900, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x11, &(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0xfffffffffffffffe, 0x2, {{0x9, 0x8, 0x0, r2}}}, 0x28) r3 = gettid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080), 0x0) tgkill(r3, r3, 0xe) 06:15:47 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x78, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:47 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 344.664257][T12047] IPVS: ftp: loaded support on port[0] = 21 06:15:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:48 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) bind$alg(r0, 0x0, 0x300000000000000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 06:15:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4a2900, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x11, &(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0xfffffffffffffffe, 0x2, {{0x9, 0x8, 0x0, r2}}}, 0x28) r3 = gettid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080), 0x0) tgkill(r3, r3, 0xe) 06:15:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x79, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 345.160472][T12065] IPVS: ftp: loaded support on port[0] = 21 [ 345.292834][T12076] IPVS: ftp: loaded support on port[0] = 21 06:15:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x0, 0x8, 0x548d, 0x7, 0x7, 0x3, 0x2f4a, 0x1]}) 06:15:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000000340)='ceph\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400), 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)='&\x00', r2) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)={0x5, {{0x2, 0x4e22, @local}}, 0x0, 0x5, [{{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @local}}]}, 0x310) r3 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) request_key(0x0, 0x0, &(0x7f0000000140)='\\+vboxnet0cgroup.\v\x00', 0xfffffffffffffffb) r4 = request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='cgroup2\x00', 0xfffffffffffffff8) keyctl$negate(0xd, 0x0, 0x0, r4) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) ioctl$TCSETS(r0, 0x40045431, 0x0) r5 = syz_open_pts(r0, 0x2) r6 = dup3(r5, r0, 0x0) writev(r6, &(0x7f0000001800)=[{&(0x7f0000000380)='o', 0x1}], 0x1) 06:15:49 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:49 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:49 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:49 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 346.017589][T12091] IPVS: ftp: loaded support on port[0] = 21 06:15:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:49 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:49 executing program 0: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:50 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:50 executing program 2: r0 = socket$inet6(0xa, 0x80007, 0x94) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='\'/\x00', 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x00\x00\xff\xff\xfd', 0x0}) [ 346.852267][T12124] IPVS: ftp: loaded support on port[0] = 21 06:15:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 346.965514][T12126] IPVS: ftp: loaded support on port[0] = 21 06:15:50 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1, 0x7, 0x1, 0x3}) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="8000000038fc000019000300e601e7abaf0a1439f2c972657f20ab40637d00006c00000001000000010000003d000000004000000440000080000000000000006d5ebe5a0000ffff53ef", 0x4a, 0x400}], 0x0, 0x0) 06:15:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x80800) close(r0) 06:15:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:51 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:51 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x83, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 347.939025][T12165] IPVS: ftp: loaded support on port[0] = 21 06:15:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 348.147895][T12175] IPVS: ftp: loaded support on port[0] = 21 06:15:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x84, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x7e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:51 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 348.803836][T12190] IPVS: ftp: loaded support on port[0] = 21 [ 348.937578][T12195] IPVS: ftp: loaded support on port[0] = 21 06:15:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x85, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:52 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b3e9dd49581ec078141a1457be625117723629452cfcbdac0d62aa9bb80fff8692d7beff821856b6459276041f263f19ed63f2781123e5d1ac3ecbf793eb97d703e1d3edd5d7df6e14cf0be4b4071dff510d1edeed6eccfd2d594582a44b5713cf2380951fe733d2f98a8a6e876ebad7966eb13ee12d3892ca5d3a23e91b37447387de70f4a6bb537c943effb4e6345ce8356cea0c50712df216f9acd675192e520f41057437172bcd1", 0xaa}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}], 0x3, 0x0) 06:15:52 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfec7be070") r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000c00)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000001c0)={0x8, 0x0, {0x3, 0x0, 0xffff, 0x0, 0x1ff}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000002c0)="4772e3b536e5b00f3a390dbff66e8ad77c14df0ddea408960657853e69d59790a1f271e874e670fbf7888c6d7fb7eff2d989c538c71ab813fccd7eae39e3c1c814f55097888f4bb81683a9a1737b4c06dec1c558cbd7d8801a0e0da9396c014f1c416d1a61f6", 0x66) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r4 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f00000012c0)={0xa0, 0xfffffffffffffffe, 0x6, {{0x4, 0x3, 0xffffffffffffd901, 0xffffffffffffff80, 0x1, 0xff, {0x4, 0x3, 0x9, 0x9, 0x1, 0x6, 0x2, 0x7, 0x8, 0xff, 0x48, r4, r6, 0x6, 0x7fff}}, {0x0, 0x15}}}, 0xa0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001440)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001540)={0x1c, r8, 0x0, 0x2000000070bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xaa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4000000000000880) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, r9) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000280)=r1) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r10, 0x301, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x14, &(0x7f0000000380)) prlimit64(r11, 0xfffffffffffffffd, 0x0, 0x0) 06:15:52 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:52 executing program 0: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 349.691805][T12211] IPVS: ftp: loaded support on port[0] = 21 06:15:53 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x86, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:53 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca505510bcfec7be070") r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000000, 0x181000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = socket$kcm(0x2, 0x2, 0x73) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) dup2(r0, r3) 06:15:53 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x87, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:53 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 350.377827][T12236] IPVS: ftp: loaded support on port[0] = 21 06:15:53 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x88, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x89, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 351.039528][T12254] IPVS: ftp: loaded support on port[0] = 21 06:15:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x8a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:54 executing program 0: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:54 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x8b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:54 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 351.849395][T12273] IPVS: ftp: loaded support on port[0] = 21 06:15:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x8c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:55 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x8d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:55 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) unshare(0x40000000) [ 352.563859][T12296] IPVS: ftp: loaded support on port[0] = 21 06:15:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x8e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x8f, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) 06:15:56 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) unshare(0x40000000) 06:15:56 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:56 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) unshare(0x40000000) [ 353.341365][T12312] IPVS: ftp: loaded support on port[0] = 21 [ 353.519206][T12313] IPVS: ftp: loaded support on port[0] = 21 06:15:56 executing program 2: r0 = getpid() r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r2, 0x0, 0x0, 0x0}, 0x30) r4 = dup(r3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000200)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0x5, @loopback}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000280)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r5}}, 0x18) [ 353.761495][T12321] IPVS: ftp: loaded support on port[0] = 21 06:15:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x90, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 354.157590][T12325] IPVS: ftp: loaded support on port[0] = 21 06:15:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x91, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) unshare(0x40000000) 06:15:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0xfffffffffffff500, 0x48f3362e, 0x0, 0x1}, 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:15:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000017c0)=@assoc_value={0x0}, &(0x7f0000001300)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001540)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000001640)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001680)={@local, r3}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001340)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffffffffffff, 0x6}, &(0x7f0000001400)=0x90) gettid() r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x210000) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xc3, @loopback, 0x6}, 0x1c) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @loopback, 0xf0}, 0x1c) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x2) clock_adjtime(0x0, &(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001940)={'lo\x00', 0xc7}) [ 354.656745][T12335] IPVS: ftp: loaded support on port[0] = 21 06:15:59 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x400001, 0x5) ftruncate(r0, 0x0) 06:15:59 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:15:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000017c0)=@assoc_value={0x0}, &(0x7f0000001300)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001540)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000001640)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001680)={@local, r3}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001340)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffffffffffff, 0x6}, &(0x7f0000001400)=0x90) gettid() r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x210000) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xc3, @loopback, 0x6}, 0x1c) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @loopback, 0xf0}, 0x1c) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x2) clock_adjtime(0x0, &(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001940)={'lo\x00', 0xc7}) 06:15:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x92, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:15:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x10000, 0x1}) unshare(0x40000000) 06:16:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000017c0)=@assoc_value={0x0}, &(0x7f0000001300)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001540)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000001640)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001680)={@local, r3}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001340)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffffffffffff, 0x6}, &(0x7f0000001400)=0x90) gettid() r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x210000) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xc3, @loopback, 0x6}, 0x1c) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @loopback, 0xf0}, 0x1c) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x2) clock_adjtime(0x0, &(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001940)={'lo\x00', 0xc7}) [ 355.298779][T12362] IPVS: ftp: loaded support on port[0] = 21 06:16:00 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0xfffffffffffffffc, 0x2) fchown(r0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x1, 0x5, 0x5, 0xffa, 0x10001, 0x32, 0x8001}, 0xfffffffffffffddd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r3, 0xef13) clone(0x12000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x1, 0x3}}, 0x14) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 06:16:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x93, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:00 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x10000, 0x1}) unshare(0x40000000) 06:16:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000017c0)=@assoc_value={0x0}, &(0x7f0000001300)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001540)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000001640)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001680)={@local, r3}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001340)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffffffffffff, 0x6}, &(0x7f0000001400)=0x90) gettid() r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x210000) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xc3, @loopback, 0x6}, 0x1c) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @loopback, 0xf0}, 0x1c) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x6, &(0x7f0000000040)=0x2) clock_adjtime(0x0, &(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001940)={'lo\x00', 0xc7}) [ 355.857981][T12381] IPVS: ftp: loaded support on port[0] = 21 [ 355.983648][T12386] input: syz1 as /devices/virtual/input/input10 06:16:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0xfffffffffffff500, 0x48f3362e, 0x0, 0x1}, 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:16:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x94, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:03 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x10000, 0x1}) unshare(0x40000000) 06:16:03 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x10000, 0x1}) unshare(0x40000000) 06:16:03 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 356.452173][T12395] IPVS: ftp: loaded support on port[0] = 21 [ 356.594810][T12403] IPVS: ftp: loaded support on port[0] = 21 06:16:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x95, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:04 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0xfffffffffffffffc, 0x2) fchown(r0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x1, 0x5, 0x5, 0xffa, 0x10001, 0x32, 0x8001}, 0xfffffffffffffddd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r3, 0xef13) clone(0x12000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x1, 0x3}}, 0x14) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 06:16:04 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x40000000) 06:16:04 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:16:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x96, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 357.293330][T12417] IPVS: ftp: loaded support on port[0] = 21 06:16:04 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0xfffffffffffffffc, 0x2) fchown(r0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x1, 0x5, 0x5, 0xffa, 0x10001, 0x32, 0x8001}, 0xfffffffffffffddd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r3, 0xef13) clone(0x12000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x1, 0x3}}, 0x14) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 06:16:04 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:16:05 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x0, 0x10000, 0x1}) unshare(0x40000000) 06:16:05 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x40000000) 06:16:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x97, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:05 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0xfffffffffffffffc, 0x2) fchown(r0, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000003c0)=@req3={0x1, 0x5, 0x5, 0xffa, 0x10001, 0x32, 0x8001}, 0xfffffffffffffddd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r3, 0xef13) clone(0x12000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x1, 0x3}}, 0x14) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 358.024891][T12436] IPVS: ftp: loaded support on port[0] = 21 [ 358.264804][T12442] IPVS: ftp: loaded support on port[0] = 21 06:16:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x98, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:05 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8}) unshare(0x40000000) 06:16:05 executing program 4: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:16:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x99, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 358.827379][T12453] IPVS: ftp: loaded support on port[0] = 21 06:16:06 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x40000000) 06:16:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x9a, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x800000) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x4ba) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x1da) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x0, 0x8000, 0x5}) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7fff, 0x8001) fallocate(r0, 0xc, 0x4e82, 0x10fff3) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa8ad) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) write$binfmt_aout(r0, &(0x7f0000000040), 0x20) 06:16:06 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 359.234202][T12463] IPVS: ftp: loaded support on port[0] = 21 06:16:06 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8}) unshare(0x40000000) 06:16:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8}) unshare(0x40000000) [ 359.540777][T12472] IPVS: ftp: loaded support on port[0] = 21 06:16:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x9b, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x6) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @mcast1}, 0x1c) listen(r0, 0x1ff) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x200) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x8000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) fcntl$lock(r2, 0x25, &(0x7f0000000240)={0x3, 0x4, 0x7f, 0x40, r3}) ioctl$TIOCSCTTY(r2, 0x540e, 0x4) 06:16:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8}) unshare(0x40000000) [ 359.916515][T12484] IPVS: ftp: loaded support on port[0] = 21 06:16:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x9c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 360.119728][T12489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 360.325253][T12495] IPVS: ftp: loaded support on port[0] = 21 06:16:07 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8}) unshare(0x40000000) 06:16:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x9d, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 06:16:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8}) unshare(0x40000000) 06:16:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x0) 06:16:08 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 360.859521][T12509] IPVS: ftp: loaded support on port[0] = 21 [ 361.079792][T12517] IPVS: ftp: loaded support on port[0] = 21 06:16:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x0) 06:16:08 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{}], 0xa, "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"}, 0x100c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x4000000000001c6, 0x101d0) 06:16:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x9e, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:08 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x0) 06:16:08 executing program 4: close(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f0000000140)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000100)={0x8241, 0xf, 0x4, 0x800, {}, {0x7, 0x0, 0x40, 0xa000000, 0x0, 0x2, "9c7e21dc"}, 0x10000, 0x1, @fd, 0x4}) mkdir(0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1e) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x200000, 0x40) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @broadcast}, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\r\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\n\x00\n\x06!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 06:16:08 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x246, &(0x7f0000ffe000/0x1000)=nil) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e24, 0x10000, @empty, 0x7fff}, {0xa, 0x4e22, 0x8, @remote, 0x1}, 0x1, [0x4, 0x101, 0x8, 0x1f, 0x1000, 0x3f, 0x1, 0x5]}, 0x5c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000140)) r3 = shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(r3) 06:16:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x9f, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0xe157) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000200)=[{0x58, 0x114, 0x4, "60a9321e0d2effd65f10631bb0862c8561258403697aae8d9e11add1fb9898dbade89766f8ff20a8b38e1ad599de37ab61148c015d8a8d8ab894696e24cb551248382289bf90d7fe"}, {0x60, 0x1ff, 0x1, "8c68fdc3e051c0e0209ef65aa7806237fd7987544900f8b197168ba4b2a098448933d3197d764c8017db22526025887578b566c41ffb760c6bd254c81842818ca00aec14558e040751526b1946b8b337"}, {0xd8, 0x11b, 0x8, "19b0251cdea387d1ea08119602240bbb120655b63074cb35af0df53349abfcec32f5cd44d764f748573b6f51bb128f7006f9fe4c7dd3212fac47df4efca6dd7172d55f0427ac0836cfa87395fb6748fc6a7aba9fcf8bf1f0e1c275d0c887657ac46590181cce90e132f9a4936356b10c8e6f92087c8feb33bcc735bea73cf9d41f0f490e6ef891ec07cb2fa8fb52a89e97be761079314b4ca46c36b5b1aa071f5b1454f78d6cbf8ba508488d359908cdab5070caa1d7bf340c5d58965dda038f367312"}], 0x190}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e23, @rand_addr=0x8}}}, &(0x7f0000000140)=0x84) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 06:16:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xfffffffffffffffd) ppoll(&(0x7f0000000080)=[{r2, 0x1100}, {r0}, {r1, 0x100}, {r1, 0x406e}, {r1}, {r1, 0x4}, {r0, 0x8000}], 0x7, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) 06:16:09 executing program 1 (fault-call:11 fault-nth:0): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x40000000) [ 361.797367][T12546] bond0: (slave bond_slave_1): Releasing backup interface 06:16:09 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 06:16:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x4, &(0x7f0000000500)={'trans=unix,', {[{@dfltgid={'dfltgid', 0x3d, r1}}], [{@fsuuid={'fsuuid', 0x3d, {[0x76, 0x7a, 0x38, 0x39, 0x36, 0x3f, 0x77, 0x3d], 0x2d, [0x36, 0x0, 0x38, 0x63], 0x2d, [0x64, 0x3f, 0x30, 0x77], 0x2d, [0x35, 0x31, 0x3f], 0x2d, [0x33, 0x77, 0x38, 0x62, 0x77, 0x7f, 0x61, 0x7d]}}}, {@audit='audit'}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, 'self{+$md5sum'}}, {@euid_eq={'euid', 0x3d, r2}}, {@fowner_gt={'fowner>', r3}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'root'}}]}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x181000, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) bind$unix(r4, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0xfffffffffffffd78) 06:16:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 362.041669][T12563] FAULT_INJECTION: forcing a failure. [ 362.041669][T12563] name failslab, interval 1, probability 0, space 0, times 1 [ 362.054824][T12563] CPU: 1 PID: 12563 Comm: syz-executor.1 Not tainted 5.2.0-rc6-next-20190626 #23 [ 362.063948][T12563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.074643][T12563] Call Trace: [ 362.078651][T12563] dump_stack+0x172/0x1f0 [ 362.083025][T12563] should_fail.cold+0xa/0x15 [ 362.087722][T12563] ? fault_create_debugfs_attr+0x180/0x180 [ 362.093554][T12563] __should_failslab+0x121/0x190 [ 362.098511][T12563] should_failslab+0x9/0x14 [ 362.103044][T12563] kmem_cache_alloc+0x2aa/0x710 [ 362.107922][T12563] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 362.114180][T12563] create_new_namespaces+0x34/0x7b0 [ 362.119559][T12563] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 362.125901][T12563] ? ns_capable_common+0x93/0x100 [ 362.130938][T12563] unshare_nsproxy_namespaces+0xc2/0x200 [ 362.136592][T12563] ksys_unshare+0x444/0x980 [ 362.141115][T12563] ? walk_process_tree+0x2c0/0x2c0 [ 362.146323][T12563] ? __this_cpu_preempt_check+0x3a/0x210 [ 362.152164][T12563] __x64_sys_unshare+0x31/0x40 [ 362.156933][T12563] do_syscall_64+0xfd/0x6a0 [ 362.161471][T12563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.167462][T12563] RIP: 0033:0x459519 [ 362.171370][T12563] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.190981][T12563] RSP: 002b:00007f2202261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 362.199541][T12563] RAX: ffffffffffffffda RBX: 00007f2202261c90 RCX: 0000000000459519 [ 362.207614][T12563] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 362.215590][T12563] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.223568][T12563] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22022626d4 [ 362.231569][T12563] R13: 00000000004c8a2c R14: 00000000004df7d0 R15: 0000000000000006 06:16:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f00000000c0)=0x34) 06:16:09 executing program 1 (fault-call:11 fault-nth:1): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x40000000) [ 362.529776][T12585] FAULT_INJECTION: forcing a failure. [ 362.529776][T12585] name failslab, interval 1, probability 0, space 0, times 0 [ 362.542774][T12585] CPU: 0 PID: 12585 Comm: syz-executor.1 Not tainted 5.2.0-rc6-next-20190626 #23 [ 362.551977][T12585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.562220][T12585] Call Trace: [ 362.565617][T12585] dump_stack+0x172/0x1f0 [ 362.569974][T12585] should_fail.cold+0xa/0x15 [ 362.574971][T12585] ? fault_create_debugfs_attr+0x180/0x180 [ 362.580822][T12585] ? ___might_sleep+0x163/0x280 [ 362.585796][T12585] __should_failslab+0x121/0x190 [ 362.590766][T12585] should_failslab+0x9/0x14 [ 362.590778][T12585] __kmalloc+0x2e0/0x770 [ 362.590793][T12585] ? retire_userns_sysctls+0x90/0x90 [ 362.590807][T12585] ? retint_kernel+0x2b/0x2b [ 362.590890][T12585] ? net_alloc_generic+0x23/0x70 [ 362.590908][T12585] net_alloc_generic+0x23/0x70 [ 362.619222][T12585] copy_net_ns+0xcf/0x431 [ 362.623618][T12585] create_new_namespaces+0x400/0x7b0 [ 362.628925][T12585] unshare_nsproxy_namespaces+0xc2/0x200 [ 362.635185][T12585] ksys_unshare+0x444/0x980 [ 362.639706][T12585] ? fput+0x1b/0x20 [ 362.643532][T12585] ? walk_process_tree+0x2c0/0x2c0 [ 362.648650][T12585] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 362.648671][T12585] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.648682][T12585] ? do_syscall_64+0x26/0x6a0 [ 362.648706][T12585] ? lockdep_hardirqs_on+0x418/0x5d0 [ 362.670355][T12585] __x64_sys_unshare+0x31/0x40 [ 362.675243][T12585] do_syscall_64+0xfd/0x6a0 [ 362.679770][T12585] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.685764][T12585] RIP: 0033:0x459519 [ 362.689810][T12585] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.709429][T12585] RSP: 002b:00007f2202261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 362.717862][T12585] RAX: ffffffffffffffda RBX: 00007f2202261c90 RCX: 0000000000459519 [ 362.726020][T12585] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 362.734003][T12585] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 362.741987][T12585] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22022626d4 [ 362.749979][T12585] R13: 00000000004c8a2c R14: 00000000004df7d0 R15: 0000000000000006 [ 362.887129][T12540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.909774][T12582] bond0: (slave bond_slave_1): Releasing backup interface 06:16:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1001, 0x7000, 0xffffffffffffffa3, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 06:16:10 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000140)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000001c0)) clone(0x100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x60100, 0x0) write$uinput_user_dev(r2, &(0x7f0000000700)={'syz0\x00', {0x0, 0x0, 0x5, 0x401}, 0x4, [0x1f5, 0xea, 0x100000001, 0x6, 0x1, 0x6, 0x5, 0x3, 0x5, 0x2, 0x10001, 0x8, 0x6, 0xfffffffffffffff8, 0x3cc4ce12, 0x5, 0x4, 0x6, 0xfde9, 0x7, 0x5, 0x7f, 0x7fffffff, 0x3ff, 0x8406, 0x100000001, 0x9, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0xfffffffffffffff8, 0x658, 0x80000001, 0x0, 0x1ff, 0xffffffffffff8000, 0x8000000000, 0x7, 0xffffffffffffff01, 0xdf, 0x1, 0x80000000, 0x0, 0xffffffff7fffffff, 0x4, 0x8001, 0x5, 0x0, 0x2, 0x1, 0x7ff, 0xe9, 0x7fff, 0x0, 0x2, 0x26, 0x3f2b, 0x80000001, 0x3, 0x1, 0xfffffffffffffff8], [0xfffffffffffffffc, 0x3, 0x3, 0x1, 0x80000000, 0x73, 0x3, 0x3ae7e39, 0x8, 0x9, 0xfff, 0x5, 0x4, 0xfff, 0x7fffffff, 0x9, 0x100000001, 0x3f, 0x1, 0x2, 0x80000000, 0x1, 0xc64d045, 0x800, 0x7, 0xffffffffffffe4bb, 0x1, 0x5, 0xe000000000, 0xfffffffffffffffd, 0x7, 0x1ff, 0x4654, 0x7fffffff, 0x3, 0x0, 0xe37, 0x80000001, 0x81, 0x61, 0x81, 0x80000001, 0xfb32, 0x7, 0x80, 0x3, 0x0, 0xffffffffffffff82, 0xffffffff, 0x9, 0x4, 0x8, 0x0, 0x4, 0x4, 0x88, 0x3f, 0x3, 0xd6f, 0x5, 0x3e5, 0xa339, 0x3, 0xda], [0x30, 0x3, 0x5, 0x0, 0x7ff, 0x3, 0x9, 0x20, 0x31d7665d, 0x200, 0x80000000, 0x2707, 0xcc7a, 0x8, 0xfff, 0x31b, 0x6, 0x800, 0x5637d5b6, 0x8001, 0x7ff, 0x7b, 0x6, 0x80000001, 0xd503, 0x7293, 0x300000000, 0x2, 0x9, 0x8001, 0x4, 0x636, 0x0, 0x6, 0x8, 0x4, 0x7, 0x0, 0x4, 0x7, 0x8, 0x10000, 0x4, 0x3, 0x3, 0x81, 0x3, 0x0, 0x6, 0x5, 0x7f, 0x6, 0x1, 0x5, 0x10000, 0xfff, 0x9, 0x24f965e, 0xb6, 0x7ff, 0xffff, 0x7, 0x7, 0x15ae], [0xc2, 0x7, 0xff, 0x0, 0x9, 0x4, 0x61b6, 0x100000000, 0x1, 0x1, 0x3, 0x6, 0x7fff, 0x8000, 0xc92, 0xeb, 0x6, 0x7ff, 0x101, 0x5, 0x200, 0x8, 0xffffffffffffffe0, 0x200, 0x1, 0x81ab, 0x3, 0x0, 0x0, 0x3ff, 0x101, 0x7fffffff, 0x8, 0xc60, 0x101, 0x7fffffff, 0x6, 0x8, 0x6, 0x35a, 0x7, 0x9, 0x6, 0x5, 0x6, 0x81, 0x8, 0x200, 0x1, 0x9, 0x20, 0x80, 0x6, 0x3, 0x5, 0x1, 0x101, 0x2, 0x4, 0xfffffffffffffffe, 0xfff, 0x10000, 0x7]}, 0x45c) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10205, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000240)='/dev/vcs\x00', 0x0, r1) 06:16:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:10 executing program 1 (fault-call:11 fault-nth:2): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x40000000) 06:16:10 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) r0 = creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="797d34e50f04f937eedcaa6d82f0e3ab191df83301fcef4130722969ef58f01edd5c202bcccbcf92b55daf6a8666c1e4f6835785e9e36740eff4b6ed7d85d647dddc007d70185570dd63d08604139ee93df9b04ad66926e0fdc68a3a3f6d0925ca8e069a109b6fb1dd3ece6a4288810cf3da4c1a1ede33b0cb630148aae77db3042a07e87037207edf807be29aa40763f4e63bd8d05853d6ce47679a7512c8169f5139ec1e5e46f2d19e8affa525d81a9fcfaf3297b2bac135f77fabc7ffbbdc51e51bdd67168422627c5d1af833427aa332a087", 0xd4) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x21, 0x80) lsetxattr$security_smack_entry(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f0000000280)='ip6gre0\x00\x00\x00\x00\x00\n\x00', 0xe, 0x1) sysinfo(&(0x7f00000001c0)=""/22) fadvise64(r0, 0x0, 0x6, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00\n\x00', @ifru_flags}) 06:16:10 executing program 3: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x5, 0x3e00}, 0xc) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) ftruncate(r1, 0x208201) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x0, 0x3, 0x3, 0x3, "1d88085b2934190b0d986af4c2da9541d27cd85d5482b0856069fda90efc10d9c3db751e0eab031b339cdf9c9081cb0380576f1215aae6f9675a65a94aac1598dbd5cd76f92e380a25cbae7c19825913b242670ac259f841c0935e18da63837e1d5de72b58e0a9a5d401e732eb419273dd288cab09371e253f790d7a2c85c7d19676f6ac0e7f67ec3b76e0fff0d2fdd9cfe2800f83f20a7e31516f50bfb2fb30"}, 0xb0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 363.202052][T12600] FAULT_INJECTION: forcing a failure. [ 363.202052][T12600] name failslab, interval 1, probability 0, space 0, times 0 [ 363.215154][T12600] CPU: 0 PID: 12600 Comm: syz-executor.1 Not tainted 5.2.0-rc6-next-20190626 #23 [ 363.224421][T12600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.234576][T12600] Call Trace: [ 363.237897][T12600] dump_stack+0x172/0x1f0 [ 363.242249][T12600] should_fail.cold+0xa/0x15 [ 363.246867][T12600] ? fault_create_debugfs_attr+0x180/0x180 [ 363.252687][T12600] ? __should_failslab+0x14/0x190 [ 363.257712][T12600] __should_failslab+0x121/0x190 [ 363.262808][T12600] should_failslab+0x9/0x14 [ 363.267381][T12600] kmem_cache_alloc+0x2aa/0x710 [ 363.272219][T12600] ? net_alloc_generic+0x23/0x70 [ 363.277167][T12600] copy_net_ns+0xf1/0x431 [ 363.281489][T12600] create_new_namespaces+0x400/0x7b0 [ 363.286776][T12600] unshare_nsproxy_namespaces+0xc2/0x200 [ 363.292398][T12600] ksys_unshare+0x444/0x980 [ 363.296993][T12600] ? walk_process_tree+0x2c0/0x2c0 [ 363.302223][T12600] ? __x64_sys_unshare+0xd/0x40 [ 363.307059][T12600] __x64_sys_unshare+0x31/0x40 [ 363.311810][T12600] do_syscall_64+0xfd/0x6a0 [ 363.316303][T12600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.322281][T12600] RIP: 0033:0x459519 [ 363.326250][T12600] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.345854][T12600] RSP: 002b:00007f2202261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 363.354249][T12600] RAX: ffffffffffffffda RBX: 00007f2202261c90 RCX: 0000000000459519 [ 363.363391][T12600] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 363.371434][T12600] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.379493][T12600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22022626d4 [ 363.387448][T12600] R13: 00000000004c8a2c R14: 00000000004df7d0 R15: 0000000000000006 06:16:10 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000140)) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000001c0)) clone(0x100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4000000004) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x60100, 0x0) write$uinput_user_dev(r2, &(0x7f0000000700)={'syz0\x00', {0x0, 0x0, 0x5, 0x401}, 0x4, [0x1f5, 0xea, 0x100000001, 0x6, 0x1, 0x6, 0x5, 0x3, 0x5, 0x2, 0x10001, 0x8, 0x6, 0xfffffffffffffff8, 0x3cc4ce12, 0x5, 0x4, 0x6, 0xfde9, 0x7, 0x5, 0x7f, 0x7fffffff, 0x3ff, 0x8406, 0x100000001, 0x9, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0xfffffffffffffff8, 0x658, 0x80000001, 0x0, 0x1ff, 0xffffffffffff8000, 0x8000000000, 0x7, 0xffffffffffffff01, 0xdf, 0x1, 0x80000000, 0x0, 0xffffffff7fffffff, 0x4, 0x8001, 0x5, 0x0, 0x2, 0x1, 0x7ff, 0xe9, 0x7fff, 0x0, 0x2, 0x26, 0x3f2b, 0x80000001, 0x3, 0x1, 0xfffffffffffffff8], [0xfffffffffffffffc, 0x3, 0x3, 0x1, 0x80000000, 0x73, 0x3, 0x3ae7e39, 0x8, 0x9, 0xfff, 0x5, 0x4, 0xfff, 0x7fffffff, 0x9, 0x100000001, 0x3f, 0x1, 0x2, 0x80000000, 0x1, 0xc64d045, 0x800, 0x7, 0xffffffffffffe4bb, 0x1, 0x5, 0xe000000000, 0xfffffffffffffffd, 0x7, 0x1ff, 0x4654, 0x7fffffff, 0x3, 0x0, 0xe37, 0x80000001, 0x81, 0x61, 0x81, 0x80000001, 0xfb32, 0x7, 0x80, 0x3, 0x0, 0xffffffffffffff82, 0xffffffff, 0x9, 0x4, 0x8, 0x0, 0x4, 0x4, 0x88, 0x3f, 0x3, 0xd6f, 0x5, 0x3e5, 0xa339, 0x3, 0xda], [0x30, 0x3, 0x5, 0x0, 0x7ff, 0x3, 0x9, 0x20, 0x31d7665d, 0x200, 0x80000000, 0x2707, 0xcc7a, 0x8, 0xfff, 0x31b, 0x6, 0x800, 0x5637d5b6, 0x8001, 0x7ff, 0x7b, 0x6, 0x80000001, 0xd503, 0x7293, 0x300000000, 0x2, 0x9, 0x8001, 0x4, 0x636, 0x0, 0x6, 0x8, 0x4, 0x7, 0x0, 0x4, 0x7, 0x8, 0x10000, 0x4, 0x3, 0x3, 0x81, 0x3, 0x0, 0x6, 0x5, 0x7f, 0x6, 0x1, 0x5, 0x10000, 0xfff, 0x9, 0x24f965e, 0xb6, 0x7ff, 0xffff, 0x7, 0x7, 0x15ae], [0xc2, 0x7, 0xff, 0x0, 0x9, 0x4, 0x61b6, 0x100000000, 0x1, 0x1, 0x3, 0x6, 0x7fff, 0x8000, 0xc92, 0xeb, 0x6, 0x7ff, 0x101, 0x5, 0x200, 0x8, 0xffffffffffffffe0, 0x200, 0x1, 0x81ab, 0x3, 0x0, 0x0, 0x3ff, 0x101, 0x7fffffff, 0x8, 0xc60, 0x101, 0x7fffffff, 0x6, 0x8, 0x6, 0x35a, 0x7, 0x9, 0x6, 0x5, 0x6, 0x81, 0x8, 0x200, 0x1, 0x9, 0x20, 0x80, 0x6, 0x3, 0x5, 0x1, 0x101, 0x2, 0x4, 0xfffffffffffffffe, 0xfff, 0x10000, 0x7]}, 0x45c) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10205, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000240)='/dev/vcs\x00', 0x0, r1) 06:16:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) 06:16:10 executing program 1 (fault-call:11 fault-nth:3): r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x1, r1}) socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2bfb, 0x200000) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x9, 0x3f}, 0x1}, 0x10) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x8, 0x0, 0x1}) unshare(0x40000000) 06:16:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='io\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) readlink(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0xfe2b08bceb2fa9dd) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='securityfs\x00', 0x2000000, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @bcast, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @bcast, 0x6, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) 06:16:11 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) r0 = creat(&(0x7f0000000000)='./bus\x00', 0xffffffffffdffffe) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="797d34e50f04f937eedcaa6d82f0e3ab191df83301fcef4130722969ef58f01edd5c202bcccbcf92b55daf6a8666c1e4f6835785e9e36740eff4b6ed7d85d647dddc007d70185570dd63d08604139ee93df9b04ad66926e0fdc68a3a3f6d0925ca8e069a109b6fb1dd3ece6a4288810cf3da4c1a1ede33b0cb630148aae77db3042a07e87037207edf807be29aa40763f4e63bd8d05853d6ce47679a7512c8169f5139ec1e5e46f2d19e8affa525d81a9fcfaf3297b2bac135f77fabc7ffbbdc51e51bdd67168422627c5d1af833427aa332a087", 0xd4) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x21, 0x80) lsetxattr$security_smack_entry(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64\x00', &(0x7f0000000280)='ip6gre0\x00\x00\x00\x00\x00\n\x00', 0xe, 0x1) sysinfo(&(0x7f00000001c0)=""/22) fadvise64(r0, 0x0, 0x6, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00\n\x00', @ifru_flags}) [ 363.747959][T12624] FAULT_INJECTION: forcing a failure. [ 363.747959][T12624] name failslab, interval 1, probability 0, space 0, times 0 [ 363.761000][T12624] CPU: 1 PID: 12624 Comm: syz-executor.1 Not tainted 5.2.0-rc6-next-20190626 #23 [ 363.770145][T12624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.780224][T12624] Call Trace: [ 363.783542][T12624] dump_stack+0x172/0x1f0 [ 363.787902][T12624] should_fail.cold+0xa/0x15 [ 363.792521][T12624] ? fault_create_debugfs_attr+0x180/0x180 [ 363.798358][T12624] ? ___might_sleep+0x163/0x280 [ 363.803243][T12624] __should_failslab+0x121/0x190 [ 363.808210][T12624] should_failslab+0x9/0x14 [ 363.812761][T12624] kmem_cache_alloc_trace+0x2d3/0x790 [ 363.818143][T12624] ? kmem_cache_alloc+0x361/0x710 [ 363.823384][T12624] copy_net_ns+0x137/0x431 [ 363.827818][T12624] create_new_namespaces+0x400/0x7b0 [ 363.833222][T12624] unshare_nsproxy_namespaces+0xc2/0x200 [ 363.838953][T12624] ksys_unshare+0x444/0x980 [ 363.843471][T12624] ? walk_process_tree+0x2c0/0x2c0 [ 363.848628][T12624] ? __this_cpu_preempt_check+0x3a/0x210 [ 363.855230][T12624] ? retint_kernel+0x2b/0x2b [ 363.859844][T12624] __x64_sys_unshare+0x31/0x40 [ 363.864632][T12624] do_syscall_64+0xfd/0x6a0 [ 363.869162][T12624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.875057][T12624] RIP: 0033:0x459519 [ 363.878941][T12624] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.898750][T12624] RSP: 002b:00007f2202261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 363.907413][T12624] RAX: ffffffffffffffda RBX: 00007f2202261c90 RCX: 0000000000459519 [ 363.915455][T12624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 363.923413][T12624] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.931542][T12624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22022626d4 [ 363.939520][T12624] R13: 00000000004c8a2c R14: 00000000004df7d0 R15: 0000000000000006 06:16:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(r0, &(0x7f0000000100)={0x7}, 0x8, 0x80800) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001080)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000080)=""/76, 0x4c}], 0x1) [ 363.950240][T12624] ================================================================== [ 363.958810][T12624] BUG: KASAN: use-after-free in copy_net_ns+0x1e8/0x431 [ 363.965759][T12624] Write of size 4 at addr ffff88809c9de080 by task syz-executor.1/12624 [ 363.974082][T12624] [ 363.976452][T12624] CPU: 1 PID: 12624 Comm: syz-executor.1 Not tainted 5.2.0-rc6-next-20190626 #23 [ 363.985560][T12624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.995801][T12624] Call Trace: 06:16:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) truncate(0x0, 0x0) [ 363.999110][T12624] dump_stack+0x172/0x1f0 [ 364.003490][T12624] ? copy_net_ns+0x1e8/0x431 [ 364.008097][T12624] print_address_description.cold+0xd4/0x306 [ 364.014301][T12624] ? copy_net_ns+0x1e8/0x431 [ 364.018909][T12624] ? copy_net_ns+0x1e8/0x431 [ 364.023533][T12624] __kasan_report.cold+0x1b/0x36 [ 364.028489][T12624] ? copy_net_ns+0x1e8/0x431 [ 364.033101][T12624] kasan_report+0x12/0x17 [ 364.037448][T12624] check_memory_region+0x123/0x190 [ 364.042570][T12624] kasan_check_write+0x14/0x20 [ 364.047446][T12624] copy_net_ns+0x1e8/0x431 [ 364.052053][T12624] create_new_namespaces+0x400/0x7b0 [ 364.057467][T12624] unshare_nsproxy_namespaces+0xc2/0x200 [ 364.063100][T12624] ksys_unshare+0x444/0x980 [ 364.063128][T12624] ? walk_process_tree+0x2c0/0x2c0 [ 364.063151][T12624] ? __this_cpu_preempt_check+0x3a/0x210 [ 364.078451][T12624] ? retint_kernel+0x2b/0x2b [ 364.083076][T12624] __x64_sys_unshare+0x31/0x40 [ 364.087857][T12624] do_syscall_64+0xfd/0x6a0 [ 364.092375][T12624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.092389][T12624] RIP: 0033:0x459519 [ 364.092403][T12624] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.092417][T12624] RSP: 002b:00007f2202261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 364.130292][T12624] RAX: ffffffffffffffda RBX: 00007f2202261c90 RCX: 0000000000459519 [ 364.138277][T12624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 06:16:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x121000, 0x0) [ 364.146351][T12624] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 364.154341][T12624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22022626d4 [ 364.162334][T12624] R13: 00000000004c8a2c R14: 00000000004df7d0 R15: 0000000000000006 [ 364.170422][T12624] [ 364.172758][T12624] Allocated by task 12624: [ 364.177187][T12624] save_stack+0x23/0x90 [ 364.181361][T12624] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 364.187090][T12624] kasan_slab_alloc+0xf/0x20 [ 364.191696][T12624] kmem_cache_alloc+0x121/0x710 [ 364.196656][T12624] copy_net_ns+0xf1/0x431 [ 364.201024][T12624] create_new_namespaces+0x400/0x7b0 [ 364.206319][T12624] unshare_nsproxy_namespaces+0xc2/0x200 [ 364.212051][T12624] ksys_unshare+0x444/0x980 [ 364.216584][T12624] __x64_sys_unshare+0x31/0x40 [ 364.221389][T12624] do_syscall_64+0xfd/0x6a0 [ 364.225996][T12624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.231886][T12624] [ 364.234224][T12624] Freed by task 12624: [ 364.238299][T12624] save_stack+0x23/0x90 [ 364.242465][T12624] __kasan_slab_free+0x102/0x150 [ 364.247602][T12624] kasan_slab_free+0xe/0x10 [ 364.252116][T12624] kmem_cache_free+0x86/0x320 [ 364.256807][T12624] copy_net_ns+0x3b1/0x431 [ 364.261237][T12624] create_new_namespaces+0x400/0x7b0 [ 364.266537][T12624] unshare_nsproxy_namespaces+0xc2/0x200 [ 364.272189][T12624] ksys_unshare+0x444/0x980 [ 364.276707][T12624] __x64_sys_unshare+0x31/0x40 [ 364.281574][T12624] do_syscall_64+0xfd/0x6a0 [ 364.286349][T12624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.292238][T12624] [ 364.294574][T12624] The buggy address belongs to the object at ffff88809c9de080 [ 364.294574][T12624] which belongs to the cache net_namespace(33:syz1) of size 6784 [ 364.309672][T12624] The buggy address is located 0 bytes inside of [ 364.309672][T12624] 6784-byte region [ffff88809c9de080, ffff88809c9dfb00) [ 364.309678][T12624] The buggy address belongs to the page: [ 364.309690][T12624] page:ffffea0002727780 refcount:1 mapcount:0 mapping:ffff888088d06c40 index:0x0 compound_mapcount: 0 [ 364.309704][T12624] flags: 0x1fffc0000010200(slab|head) [ 364.309722][T12624] raw: 01fffc0000010200 ffffea00016b2488 ffff888088c50b48 ffff888088d06c40 [ 364.309735][T12624] raw: 0000000000000000 ffff88809c9de080 0000000100000001 0000000000000000 [ 364.309740][T12624] page dumped because: kasan: bad access detected [ 364.309744][T12624] [ 364.309748][T12624] Memory state around the buggy address: [ 364.309758][T12624] ffff88809c9ddf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 364.309771][T12624] ffff88809c9de000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 364.353853][T12624] >ffff88809c9de080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.401325][T12624] ^ [ 364.401339][T12624] ffff88809c9de100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.401350][T12624] ffff88809c9de180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.401357][T12624] ================================================================== [ 364.401362][T12624] Disabling lock debugging due to kernel taint [ 364.401518][T12624] Kernel panic - not syncing: panic_on_warn set ... [ 364.442735][T12624] CPU: 1 PID: 12624 Comm: syz-executor.1 Tainted: G B 5.2.0-rc6-next-20190626 #23 [ 364.453230][T12624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.463289][T12624] Call Trace: [ 364.466592][T12624] dump_stack+0x172/0x1f0 [ 364.471029][T12624] panic+0x2dc/0x755 [ 364.474932][T12624] ? add_taint.cold+0x16/0x16 [ 364.479614][T12624] ? retint_kernel+0x2b/0x2b [ 364.484192][T12624] ? trace_hardirqs_on+0x5e/0x240 [ 364.489227][T12624] ? copy_net_ns+0x1e8/0x431 [ 364.493805][T12624] end_report+0x47/0x4f [ 364.497942][T12624] ? copy_net_ns+0x1e8/0x431 [ 364.502528][T12624] __kasan_report.cold+0xe/0x36 [ 364.507364][T12624] ? copy_net_ns+0x1e8/0x431 [ 364.511934][T12624] kasan_report+0x12/0x17 [ 364.516244][T12624] check_memory_region+0x123/0x190 [ 364.521424][T12624] kasan_check_write+0x14/0x20 [ 364.526168][T12624] copy_net_ns+0x1e8/0x431 [ 364.530573][T12624] create_new_namespaces+0x400/0x7b0 [ 364.535843][T12624] unshare_nsproxy_namespaces+0xc2/0x200 [ 364.541456][T12624] ksys_unshare+0x444/0x980 [ 364.545945][T12624] ? walk_process_tree+0x2c0/0x2c0 [ 364.551047][T12624] ? __this_cpu_preempt_check+0x3a/0x210 [ 364.556660][T12624] ? retint_kernel+0x2b/0x2b [ 364.561232][T12624] __x64_sys_unshare+0x31/0x40 [ 364.565993][T12624] do_syscall_64+0xfd/0x6a0 [ 364.570510][T12624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 364.576399][T12624] RIP: 0033:0x459519 [ 364.580286][T12624] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.599880][T12624] RSP: 002b:00007f2202261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 364.608270][T12624] RAX: ffffffffffffffda RBX: 00007f2202261c90 RCX: 0000000000459519 [ 364.616228][T12624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 364.624276][T12624] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 364.632231][T12624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22022626d4 [ 364.640180][T12624] R13: 00000000004c8a2c R14: 00000000004df7d0 R15: 0000000000000006 [ 364.649964][T12624] Kernel Offset: disabled [ 364.654348][T12624] Rebooting in 86400 seconds..